Active Attack

Active attacks refer to the kind of cyberattack where the hacker tries to break into a system in order to alter the data within, hamper operations or hijack the device.

Active attack is also referred to as ‘hacking’.

Active attack vs. passive attack

Active attacks involve a hacker trying to alter or hijack a user’s system. It is often really easy to detect such attacks. 

On the other hand, passive attacks involve the monitoring of all communication that goes in and out of the user’s system. These kinds of attacks are difficult to detect. 

Examples of active attack 

  • MITM (man-in-the-middle) attacks: A MITM attack involves an attacker intercepting the conversation between the user and the entity they’re communicating.
  • Session hijacking: A session hijack occurs when an attacker compromises a web session to gain unauthorised access to the user account or even worse, their device. 
  • DoS (denial of service) attack: A DoS attack shuts down the user network or device, making it inaccessible to the owner.