× Close

📚 Departmental Topics and Materials for (2024) Google Researchers
Accounting Topics
Business Management Topics
Civil Engineering Topics
Computer Science Topics
Economics Education Topics
📚 Project or Seminar Related (2024) Scholaristic Topics for Students

Search for Project and Seminar Topics Post Advertisement Items for Promotion
Anonymous
Ethical Hacking and Cyber Security Challenges and Remedies in the Nigerian Telecommunications Sector

Ethical Hacking and Cyber Security Challenges and Remedies in the Nigerian Telecommunications Sector

Project / Seminar Material
Reference ID: PS-17320-TM

DEDICATION

This research work titled "Ethical Hacking and Cyber Security Challenges and Remedies in the Nigerian Telecommunications Sector" is dedicated to God for his enabling grace and to all computer enthusiasts who help to make life a pleasant experience.

ACKNOWLEDGEMENT

I owe my indebtedness to my Supervisor (Name of your Supervisor), the Head of Department (Name of your HOD), the Lecturers in the department of Cyber Security, Book Authors and Profound Scholars of existing/related research material for your moral support that facilitated the successful completion of my (Tertiary Institution level). I am grateful to God Almighty and my parent for their financial support in my career. I really appreciate you all for everything, Thank you very much.

TABLE OF CONTENTS

PRELIMINARY PAGES


CHAPTER ONE

INTRODUCTION


CHAPTER TWO

LITERATURE REVIEW

  • 2.1 Introduction
  • 2.2 Conceptual Review
  • 2.3 Theoretical Framework
  • 2.4 Empirical Studies

CHAPTER THREE

RESEARCH METHODOLOGY

  • 3.1 Introduction
  • 3.2 Research Design
  • 3.3 Population of Study
  • 3.4 Sampling and Sampling Technique
  • 3.5 Validation of Research Instrument
  • 3.6 Method of Data Collection
  • 3.7 Method of Data Analysis
  • 3.8 Questionnaire Administration
  • 3.9 Ethical Consideration
  • 3.10 Statistical Analysis

CHAPTER FOUR

DATA ANALYSIS, RESULT AND DISCUSSION

  • 4.1 Introduction
  • 4.2 Presentation and Analysis of Data
  • 4.3 Re-statement of Research Questions
  • 4.4 Test of Hypotheses
  • 4.5 Discussion of Findings

CHAPTER FIVE

SUMMARY, CONCLUSION AND RECOMMENDATION

  • 5.1 Introduction
  • 5.2 Summary of Findings
  • 5.3 Conclusion
  • 5.4 Recommendation
  • 5.5 Suggestion for Further Study

REFERENCES

APPENDIX A - “QUESTIONNAIRE”


Ethical Hacking and Cyber Security Challenges and Remedies in the Nigerian Telecommunications Sector

CHAPTER ONE

1.1 Introduction

Cyber security is a technique used safeguarding cyber environment of a user or organization. It manages the set of techniques used to save the integrity of networks, programs and data from unauthorized access. It refers to the body of technologies, processes, and it may also be referred to as information technology security. The field is of growing importance due to increasing reliance on computer systems, including smart phones, televisions and the various tiny devices that constitute the Internet of Things. In a computing context, security comprises cyber security and physical security both are used by enterprises to safe against unauthorized access to data centre and other computerized systems. The security, which is designed to maintain the confidentiality, integrity and availability of data, is a subset of cyber security.

As a prelude to other parts of this study, this chapter will discuss the background upon which this study was initiated, the statement of problems that led to this study, the Aim and Objectives of the study. Others are Significance of the study, Scope of work, Research hypothesis and questions, Limitations of the Study and Definition of technical terms.


1.2 Background of Study

Cyber security through ethical hacking plays an important role in the ongoing development of telecommunication industry, as well as Internet services (Odinma, 2010). Enhancing cybersecurity and protecting critical information infrastructures are essential to each nation’s security and economic well-being (Odinma, 2010). Making the Internet safer (and protecting Internet users) has become integral to the development of new services as well as government policy.

An ethical hacker is a computer and networking expert who systematically attempts to penetrate a computer system or telecommunication network on behalf of its owners for the purpose of finding security vulnerabilities that a malicious hacker could potentially exploit (Okonigene & Adekanle, 2009).

Ethical hackers use the same methods and techniques to test and bypass a system's defenses as their less-principled counterparts, but rather than taking advantage of any vulnerability found, they document them and provide actionable advice on how to fix them so the organization can improve its overall security (Laura, 1995). The purpose of ethical hacking is to evaluate the security of a network or system's infrastructure. It entails finding and attempting to exploit any vulnerabilities to determine whether unauthorized access or other malicious activities are possible. Vulnerabilities tend to be found in poor or improper system configuration, known and unknown hardware or software flaws, and operational weaknesses in process or technical countermeasures. One of the first examples of ethical hacking occurred in the 1970s, when the United States government used groups of experts called "red teams" to hack its own computer systems (Laura, 1995). It has become a sizable sub-industry within the information security market and has expanded to also cover the physical and human elements of an organization's defenses. A successful test doesn't necessarily mean a network or system is 100% secure, but it should be able to withstand automated attacks and unskilled hackers.

Deterring cybercrime is an integral component of a national cyber security and critical information infrastructure protection strategy. In particular, this includes the adoption of appropriate legislation against the misuse of ICTs for criminal or other purposes and activities intended to affect the integrity of national critical infrastructures (Adebusuyi, 2008). At the national level, this is a shared responsibility requiring coordinated action related to prevention, preparation, response and recovery from incidents on the part of government authorities, the private sector and citizens.

The exceptional outbreak of cyber-crime in Nigeria in recent times was quite alarming, and the negative impact on the socio-economy of the country is highly disturbing. Over the past twenty years, immoral cyberspace users have continued to use the internet to commit crimes; this has evoked mixed feelings of admiration and fear in the general populace along with a growing unease about the state of cyber and personal security (Oliver, 2010). This phenomenon has seen sophisticated and extraordinary increase recently and has called for quick response in providing laws that would protect the cyber space and its users.

The first recorded cyber murder was committed in the United States seven years ago. According to the Indian Express, January 2002, an underworld don in a hospital was to undergo a minor surgery. His rival went ahead to hire a computer expert who altered his prescriptions through hacking the hospital’s computer system. He was administered the altered prescription by an innocent nurse, this resulted in the death of the patient. Statistically, all over the world, there has been a form of cyber-crime committed every day since 2006. Prior to the year 2001, the phenomenon of cyber-crime was not globally associated with Nigeria. This resonates with the fact that in Nigeria we came into realization of the full potential of the internet right about that time. Since then, however, the country has acquired a world-wide notoriety in criminal activities, especially financial scams, facilitated through the use of the Telecommunication facilities. Nigerian cyber criminals are daily devising new ways of perpetrating this form of crime and the existing methods of tracking these criminals are no longer suitable for to deal with their new tricks (Adebusuyi, 2008). The victims as well show increasing naivety and gullibility at the prospects incited by these fraudsters. This paper seeks to give an overview of ethical hacking and cyber-security in Nigerian telecommunication industry, outline some challenges and proffer solutions.

In 2014, the National Assembly of Nigeria made a bold move in the war against cybercrime when the Senate passed the Cybercrime Bill. These feats in addition to the cyber security strategy and policy documents introduced by the Office of the National Security Adviser (NSA) are attributes that will strengthen cyber security.

Therefore, in Nigeria where the research was carried out, the activities that was conducted is to examine the Ethical Hacking and Cyber Security Challenges and Remedies in the Nigerian Telecommunications Sector.


1.3 Statement of Problems

Investigation revealed that the issue of cyber security is one that has been discussed by many people with various perspectives on the issue, most coming at it from different sides than the others. Cyber-crimes have gone beyond conventional crimes and now have threatening ramifications to the national security of all countries, even to technologically developed countries as the United States. The illegal act may be targeted at a computer network or devices e.g., computer virus, denial of service attacks (DOS), malware (malicious code).

The illegal act may be facilitated by computer network or devices with target independent of the computer network or device”. However, ethical hacking has been used by various telecommunication companies to cover the loophole and this study is providing an overview on the issues and the solutions.


1.4 Aim and Objectives of Study

The aim of the study is to examine the Ethical Hacking and Cyber Security Challenges and Remedies in the Nigerian Telecommunications Sector. In achieving this aim, the following specific objectives were laid out as follows:

  1. To examine the issues of ethical hacking and cyber security in Nigeria telecommunication industry.
  2. To examine the solutions to the issues of ethical hacking and cyber security in Nigeria telecommunication industry.
  3. To determine the level of effectiveness of ethical hacking and cyber security in Nigerian telecommunication industry.

1.5 Research Questions

The study came up with research questions so as to be able to ascertain the above stated objectives. The specific research questions for the study are stated below as follows:

  • Is ethical hacking and cyber security practiced in Nigeria telecommunication industry?
  • What are the solutions to the issues of hacking and cyber crime in Nigeria telecommunication industry?
  • What is the level of effectiveness of ethical hacking and cyber security in Nigerian telecommunication industry?

1.6 Research Hypothesis

In order to pursue the objective of this study, the following generalized statements have been designed to guide and aids in obtaining the result for the experiment to be conducted. For this work, the null hypothesis will be represented with H0 while the alternative hypothesis will be represented with hypothesis H1.

Hypothesis One

  • H0: There is no significant level of effectiveness of ethical hacking and cyber security in Nigerian telecommunication industry
  • H1: There is a significant level of effectiveness of ethical hacking and cyber security in Nigerian telecommunication industry

1.7 Significance of Study

The following are the significance of this study:

  1. The findings from this study will educate the stakeholders in the telecommunication industry and the general public on how ethical hacking can be used in cyber security to protect against cyber crime.
  2. This research will be a contribution to the body of literature in the area of the effect of personality trait on student’s academic performance, thereby constituting the empirical literature for future research in the subject area.

1.8 Scope of Study

The scope of the research is focused on the issues and solution relating to ethical hacking and cyber security in the Nigerian telecommunication industry.


1.9 Limitations of the Study

During the course of this study, many things militated against its completion, some of which are:

  1. Time Constraint: The time frame given to accomplish this project was very short due to school academic calendar and it was carried out under pressure which made the researcher not to implement some necessary features.
  2. Research material: availability of research material is a major setback to the scope of the study.
  3. Frequent power failure: This made the researcher append more money on fuel to ensure sustainable power.
  4. Financial Constraint: Insufficient fund tends to impede the efficiency of the researcher in sourcing for the relevant materials, literature or information and in the process of data collection (internet, questionnaire and interview).

CHAPTER TWO

2.0 Literature Review

2.1 Introduction

This chapter focuses on the review of related literature. A literature review includes the current knowledge as well as theoretical and methodological contributions to a particular topic. It documents the state of the art with respect to the topic you are writing. It surveys the literature in the topic selected. In this research work the literature review includes the …

Summary Headlines for Ethical Hacking and Cyber Security Challenges and Remedies in the Nigerian Telecommunications Sector