A cyber security expert using a cyber security tool on their computer
A cyber security expert using a cyber security tool on their computer

The Best Cyber Security Tools

Cyber Security

Cyber criminals are becoming increasingly sophisticated. This is hitting businesses where it hurts. It also drives more demand for cyber security professionals who can protect business assets from cyber crime.

How do you protect your business assets from a cyber attack?

Understanding programming languages is important but so too are the various cyber security tools that can prevent, identify and defend against attacks. In an environment that is continually changing, staying ahead of the curve with the best cyber security tools is critical.

We explore the top tools for cyber security professionals, why they’re important and why tools alone aren’t the answer.

If you want to gain the skills required for a career in cyber security, ECU’s 100% online Master of Cyber Security will empower you to become an expert in the field.

Why cyber security is important

Cyber crime is increasing. And it’s also evolving as the growing pool of cyber criminals look for new ways to take advantage of vulnerabilities.

From 2020 to 2021, reports of cyber crime increased by 13 per cent. In 2021 there were 67,500 reports of crime to the Australian Cyber Security Centre. That equates to one report every eight minutes.

Senior cyber security researcher at Avast, Dave Matthews, says that they are noticing an increase in attacks across the 450 million users that deploy the Avast software.

“We have a good picture of what is happening to our customers, as we get detections anytime malware tries to get them,” he explains. “We also have honeypots out there imitating vulnerable computers and people.”

Cyber crime is big business for the threat actors — that is, those carrying out the attacks — with millions, if not billions, of dollars lost to cyber criminals. And the true numbers may be much higher than those reported. Many businesses don’t publicise cyber attacks due to reputational damage. For individuals, embarrassment may also prevent them from sharing their losses.

The demand for professionals in cyber security continues to rise to combat the uptick in cyber crime. Demand currently outstrips supply, which presents an opportunity for anyone considering upskilling and shifting careers. It’s an industry born from necessity and offers good job security with interesting career prospects.

Cyber security industry trends

Ajay Unni is the founder, chief executive and chief cyber security officer at Stickman Cyber. His company provides comprehensive, fully managed cyber security services so their clients can get on with business without the worry of cyber attacks.

Cyber security is a proactive industry where professionals need to stay ahead of trends so they can defend against them. Unni says that there are three key trends in cyber attacks that professionals should be aware of.

1. Ransomware

Ransomware is not new. Cyber criminals take control of your systems and demand a ransom in exchange for passing control back to you.

What is different about this new ransomware trend, explains Unni, is that cyber criminals are now offering ransomware as a service.

“This ransomware-for-hire type model is becoming rampant. It is a big issue in the industry. Criminal gangs are offering it as a service so individuals or groups can hire a criminal to attack a particular business.”

2. Social engineering

The second area that Unni identifies as a cause for alarm is increasingly sophisticated social engineering. This is a type of attack where an individual receives an email, phone call or text message from what looks to be a trusted source.

“A person may get a phone call from someone saying they’re from a bank. They tell the person that their account has been locked and then ask them for their username and password to validate their identity. Of course, they aren’t from the bank and then use these details to access the person’s accounts”.

“Cyber criminals are finding ways and means to make this more authentic so people will trust the link and provide their details.”

3. Supply chain attacks

In a supply chain attack, cyber criminals gain access to a business through one of their third-party suppliers. Often, the parent company will provide their suppliers access to all or some of their systems so they can deliver their service. If the systems of the supplier are breached, cyber criminals can then attempt to access and attack the parent company’s systems.

“There was a large retail brand in the USA that was attacked when a criminal gained access to their air conditioning provider’s laptop,” Unni explains. “The air conditioning provider needed systems access so they could manage the air conditioning, temperatures and maintenance.

“A cyber criminal got access to their laptop and then discovered he could access the retailer’s systems via this. In the end, millions of credit card details were stolen.”

Unni advises businesses that use outsourced providers or third-party vendors to have checks in place for cyber security risks. Cyber criminals will exploit any possible vulnerability to carry out their attacks.

Infographic featuring cyber crime statistics

Infographic transcript

Cyber Crime Statistics

Much like the locks you put on your front door, cyber security tools are part of the solution to keep criminals at bay.

Average reported loss by organisation size for 2020-21

  • Small Business - AU$8899
  • Medium Business - AU$33442
  • Large Organisation - AU$19,306

Source: ACSC Annual Cyber Threat Report 2020-21

Learn the cyber security tools that can prevent, identify and defend against attacks with ECU Online’s Master of Cyber Security.

10 of the best cyber security tools

Given the complexity of cyber crime, there is an endless list of cyber security tools that are all designed to work in different ways.

Unni says that there is no one-size-fits-all cyber security tool. Rather than a silver bullet, cyber security is a combination of people, systems, processes, policies, procedures, training and awareness. Different tools can support different elements of this type of holistic approach.

“I can buy the most expensive lock for my front door,” he explains, likening it to home security. “But if my windows and back door aren’t protected, the criminals can easily enter through there. If I protect my windows and doors with grills, someone could probably enter through the roof.

“Cyber security is like that. You can’t pick a single tool and then magically protect every part of your business.”

Matthews adds that different cyber security industries use different tools.

“In an offensive cyber security role, you’ll use a lot of penetration testing tools,” Matthews explains. “Within that, different tools are designed for different parts of the attack chain.”

Matthews extends Unni's house analogy in explaining the ‘recon’ part of the attack chain.

“If a criminal wanted to break into a house, they might drive around and see what windows are open or if there are any security cameras. The same applies for cyber security. There are tools that can help you to identify the vulnerabilities that attackers can take advantage of.”

Matthews adds that when it comes to cyber security analytics tools, there are new ones being written all the time, and often published for free.

“The cyber security community is filled with people that like to share their work and invite collaboration. It’s a fantastic industry to work in.”

With that in mind, here are 10 of the best cyber security tools to use as part of a comprehensive cyber security approach.

1. Metasploit

More of a framework or collection of tools, Metasploit is a popular cyber security audit tool for penetration testing. With Metasploit, you can simulate an attack in order to identify weaknesses.

“You can also create packages out of Metasploits to deploy to a vulnerable machine that you use as your ‘beachhead’,” Matthews explains. “From there, you can move laterally within the system to identify other weaknesses inside the environment.”

Essentially, Metasploit allows you to ‘hack’ into your own systems to identify gaps in your defences. This can then inform your defensive strategy and minimise weaknesses in your systems.

There is a free version of the tool as well as paid extensions.

2. Kali Linux

Kali Linux is another bundled cyber security package of more than 600 website and server penetration testing tools. This is a free and open-source suite of tools — including security research and auditing — that is easy to customise for your needs.

One of the reasons why Kali Linux is so popular is that it can be used by people with varying degrees of capability. If you have at least an intermediate knowledge of cyber security and penetration testing, you can navigate the Kali Linux operating system.

Matthews says that the company responsible for Kali Linux, Offensive Security, also offers cyber security training.

3. Nmap

“For network-based reconnaissance, Nmap is a popular tool,” says Matthews.

Otherwise known as Network Mapper, Nmap can scan networks to identify security flaws and possible entry points cyber criminals could exploit. Nmap can identify open ports and services as well as devices connected to a server.

Easy to use, Nmap is compatible with a range of different operating systems, including Windows, macOS and Linux. Nmap is also capable of scanning.

A popular cyber security monitoring tool, Nmap makes it easy to map out networks of any size, from single hosts all the way through to large networks.

4. John the Ripper

One way that cyber criminals can gain access to a network is by hacking passwords. To go back to the home security analogy, it’s akin to the criminal making a copy of the key to your house.

John the Ripper is a tool you can use to crack passwords from the inside and identify weaknesses. Using a tool like this can help to protect against brute force attacks and dictionary attacks by identifying password strength issues.

This tool offers a comprehensive suite of password-cracking functions and is compatible with multiple operating systems, including Windows, macOS and Linux.

5. Wireshark

Wireshark is a packet sniffer or, in other words, a forensic tool to identify malicious activity on your network.

Unni says that often businesses that have experienced an attack think that investigations are fairly straightforward. Unfortunately, they are not.

“Many small businesses don’t have historical data or surveillance information,” he says. “Depending on the configuration of their network and firewall, an investigation can be a completely futile exercise. Tools like Wireshark can help with investigations.”

Wireshark works in real time to analyse traffic on your network and assist with troubleshooting. You can also use it to establish baseline statistics so it is easier to identify abnormal activity.

6. Burp Suite

For penetration testing of web applications, Burp Suite offers an all-in-one solution with both manual and automatic functions.

What makes Burp Suite so popular is the functionality it can support. From mapping to analysing attack surfaces, Burp Suite can also help to identify any security vulnerabilities in an application. Burp Suite identifies vulnerabilities through real-time scans and simulated attacks.

The free version of Burp Suite predominantly offers manual functionality. To access the automatic functions, you will need a paid version. The full functionality of the tool includes proxy server, intruder, spider, decoder, sequencer and more.

7. Magnet AXIOM

“A cyber threat isn’t always external,” says Matthews. “It can sometimes be an insider threat from within the organisation. That could be anything from a breach of acceptable use to theft. In these cases, a forensic investigation can uncover important digital evidence to use in legal situations.”

AXIOM is a tool that can support both incident response and corporate forensic investigations. It offers advanced cloud support and off-network remote collections on Mac, Windows and Linux operating systems.

The AXIOM tool can also help to simplify investigations through timelines and targeted locations to narrow down the search.

8. Splunk

While not originally a cyber security tool, Splunk is now widely used for real-time monitoring and data processing. It is a versatile, fast, scalable and user-friendly tool. It collects data from multiple endpoints and collates them in a single, unified interface for easy searchability.

Splunk also captures historical data that you can access to identify patterns in attacker behaviour and threat data. Threats can be responded to in real time before they become an issue.

One of the reasons that Splunk is so popular is that it has functionality beyond cyber security. It has applications within broader IT functions, making it appealing for its efficiency.

9. Bitdefender

Bitdefender is an impressively comprehensive cyber security tool. It offers multi-layered protection against ransomware as well as threat response and remediation solutions. It monitors data and threats in real time and can identify vulnerabilities.

One of the benefits of Bitdefender is its ease of use. It can be customised for any size application, from an individual through to an enterprise solution.

You can choose from different levels of vulnerability scanning, from quick scans through to comprehensive assessments. Bitdefender also has a password manager, VPN, webcam security, identity theft protection, social network protection and anti-phishing features.

10. Aircrack-ng

Aircrack-ng is a suite of tools for assessing wi-fi network security. It captures data packets that can be exported for text analysis. These text files can then be used for additional assessments, making it a very versatile wi-fi security tool for identifying and responding to vulnerabilities.

With Aircrack-ng, you can also crack WEP and WPA-PSK keys to check the reliability and strength of your network.

Originally designed for Linux, Aircrack-ng has expanded to other operating systems, including Windows, macOS and FreeBSD.

Cyber security tools will only get you so far

The tools above all play a role in protecting businesses against cyber attacks along different parts of the attack chain. But tools alone are not the answer.

Unni says that if a tool isn’t configured to meet the organisation’s needs, then it is as good as useless.

“We walk into projects for organisations that have spent a lot of money on very expensive firewalls and cyber intrusion tools,” he explains. “But the tools are just sitting there. Someone has plugged them in and is expecting them to magically protect the business. That is not how it works. Any tool needs to be configured to the business’ requirements.”

The other challenge Unni identifies is that businesses are moving to the cloud and expecting it to be completely secure.

“You can buy the safest car on the market,” he says. “But if you drive over the speed limit and don’t wear your seatbelt, you can’t expect the car to protect you. The cloud is the same. You need to run it in a secure and compliant manner.

“So often businesses don’t think about cyber security until after an attack. Or they might have a customer who won’t work with them unless they are compliant and certified. Cyber security should be designed for the business and not as an afterthought.”

What does this require? The answer lies in skilled and qualified employees with the soft skills and technical skills to successfully design, configure and manage cyber security solutions.

Cyber security in the C-suite

There is good news for people considering a career in cyber security. Both Unni and Matthews are noticing a trend towards C-suite executives taking more responsibility for cyber security.

“In the past, cyber security was just in-house with the IT team,” says Unni. “In the last couple of years, I’ve definitely seen senior business leaders having those cyber security conversations around the board table.”

“A cyber breach can cost serious money for a business,” adds Matthews. “In that context, it’s easy to justify a cyber security investment. These are the types of things that leaders are now starting to think about to make sure the business is protected.”

With a growing demand for cyber security professionals, Matthews and Unni both agree that there are huge opportunities in the industry. You can build a multifaceted career with many different streams in the industry. From governance, risk and compliance to monitoring and detection or forensics, it’s an exciting time to be in cyber security.

Upskill for the future with ECU Online

If you are considering a move into cyber security, a Master in Cyber Security with ECU Online is worth it.

At ECU Online, we are one of only two universities in Australia recognised by the Federal Government as an Academic Centre of Cyber Security Excellence. We have a reputation for excellence in teaching and research that will ensure you graduate at the cutting edge of cyber security.

Our academics are not only some of the best cyber security minds in the country. They are also well connected in business and industry. They draw on these relationships to inform course material to ensure it always reflects the real state of cyber security.

Hands-on and technical, you will learn cyber security risk assessment tools and skills that you can apply on the job from day one.

Cyber security is a diverse industry. Different sectors cater to different interests and strengths. For people who thrive within a fast-paced environment, a real-time threat response focus may be of interest. For others, the longer-term policy environment may have appeal.

Through ECU Online, you get experience and exposure in identifying and mitigating risks, responding to threats and thinking analytically. The capstone project allows you to dive into a cyber security project based on your area of interest. You will receive a comprehensive cyber security education with the option to tailor your degree with either a Technical Analysis or Governance specialisation.

With no need to step foot on campus, the course is delivered 100% online. Work full-time without compromising your studies thanks to the flexible nature of the learning.

With six study periods each year, you can complete your Master degree in as little as two years, meaning you can step up into your cyber career sooner.

The cyber boom is not going anywhere. In the coming years, it will continue to evolve, creating more opportunities in its wake.

Take the first step towards a rewarding cyber security career

The Master of Cyber Security is a well-rounded and highly respected qualification that will set you up for success in the industry. This is your opportunity to move into a field that is fast-paced, exciting and calling out for skilled and qualified graduates.

Our student enrolment team can provide you with more information about the ECU Online Master of Cyber Security.

Call them on 1300 707 760 or email future.student@studyonline.ecu.edu.au.