SlideShare a Scribd company logo
1 of 25
THE CYBER
WORLD
A Awarness seminar on
the topic Cyber Security
GUIDE NAME : MRS. SHABNA
(ASSISTANT PROFESSOR ,CSE DEPT,
MGM COLLEGE OF ENGINEERING AND
PHARMACEUTICAL SCIENCE
VALANCHERY)
PRESENTED BY: AJAY DAS K
(CCV19CS002)
02-01-2023 1
01
INTRODUCTION
Introduction about myself
OBJECTIVES
The aim of the seminar
LITERATURE SURVEY
The papers surveyed
02
03
04
05
06
MAIN OBJECTIVES
The main proposed system
THE FUTURE
The futere projects
CONCLUTION AND
REFERENCE
The help that taken for the
project
CONTENTS OF THESEMINAR
02-01-2023 2
"I’m a
Cyber Security Tester
Developer , Programmer , DJ
,Graphic Designer , Web
Developer and B-tech Student
Follow me on :
https://ajustechhub.000webhostap
p.com/
1.Who am I ?
02-01-2023 3
2.OBJECTIVES
To develop plan that can plan,
implement, and monitor cyber
security mechanisms to help ensure
the protection of information
technology assets.
SOLUTION
To prepare students with the
technical knowledge and skills
needed to protect and defend
computer systems and networks.
THE AWARNESS
02-01-2023 4
Cyber Crimes Analysis
02-01-2023 5
Cyber Crimes Analysis
02-01-2023 6
3.LITERATURE SURVEY
S1.
NO
PAPER NAME DETAILS METHODOLOGY ADVANTAGES DISADVANTAGE
1
Cyber Attack-COVID
Stress (Cyber
Higiene “Wash Your
Cyber Data
Regularly”)
International Journal
of Engineering
Research &
Technology (IJERT)
ISSN: 2278-0181
IJERTV10IS060103
Vol. 10 Issue 06,
June-2021
• Intrusion detection
• Situational
awareness
• Cyber–physical
• Cyber security
• Awareness about
cyber thraets
• Lack of
importance
amoung people
2
A comprehensive
review study of
cyber-attacks and
cyber security;
Emerging trends and
recent developments
Energy Reports 7
(2021) 8176–8186
ScienceDirect
• Information
technology
• Cyber-attacks Cyber
• security Emerging
trends Key
management
• Cyber space
threats
• Info about Cyber-
security
• Cyber-security
policy
• Individuals and
companies will
not be immune
to the harms of
these threats.
3
Ethical Hacking
Techniques with
Penetration Testing
International Journal of
Engineering Research
& Technology (IJERT)
ISSN: 2278-0181 -
2019
• Ethical Hacking,
• Hackers,
• Hacking Phases.
• Basic info about
hacking and its
phases
• Used older tech
4 Ethical Hacking
International Journal of
Engineering Research
& Technology (IJERT)
ISSN: 2278-0181
NSDMCC - 2015
• Ethical Hacking,
• Hackers,
• Hacking Phases
• Type of ethical
hackers
• Therotical
approch
02-01-2023 7
4.PROPOSED SYSTEM
Cyberspace refers to the virtual computer world,
and more specifically, an electronic medium that
is used to facilitate online communication.
Cyberspace allows users to share
● information,
● interact,
● swap ideas,
● play games,
● engage in discussions or social forums,
● conduct business and create intuitive media,
● among many other activities.
02-01-2023 8
Cyber space
What is cyber security ?
*Cybersecurity is the practice of
● protecting systems,
● Networks
● programs
from digital attacks.
*These cyberattacks are usually aimed at
● Accessing
● Changing
● destroying sensitive information
● extorting money from users
● interrupting normal business processes.
The cyber security
02-01-2023 9
Hackers
• Ethical Hackers or a Penetration Tester.
• White hat hackers are the good guys of
the hacker world.
White Hat
● Unethical Hacker or a Security Cracker.
● These people hack the system illegally to steal
money or to achieve their own illegal goals
Black Hat
● Gray hat Hackers are Hybrid between Black
hat Hackers and White hat hackers.
● They can hack any system even if they don't
have permission to test the security of the
system but they will never steal money or
damage the system.
Gray Hat
02-01-2023 10
Cyber security threats
strategy cyber attackers use
that relies heavily on human
interaction and often involves
tricking people into breaking
standard security practices.
Password Attacks
Malware is malicious software
such as spyware,
ransomware, viruses and
worms.
Malware
cyber attack that floods a
computer or network so it
can’t respond to requests.
DoS
The goal is to steal sensitive
data like credit card and login
information or to install
malware on the victim’s
machine
Phishing
(MITM) attack occurs when
hackers insert themselves
into a two-party transaction
Man in middle
injection is a type of cyber
attack that results from
inserting malicious code into
a server that uses SQL.
Sql injection
02-01-2023 11
Malware
As software designed to interfere with a computer's normal functioning, malware is a blanket term for
viruses, trojans, and other destructive computer programs threat actors use to infect systems and
networks in order to gain access to sensitive information.
 Provide remote control for an attacker to use an infected machine.
 Send spam from the infected machine to unsuspecting targets.
 Investigate the infected user’s local network.
 Steal sensitive data.
02-01-2023 12
Password Attacks
 Password attacks in cybersecurity require special techniques and software. If a hacker is close to you,
they may try guessing your password using a combination of names, hobbies, essential years, or
numbers.
 If that doesn’t work, they use specialized applications that scan through a list of words many people
use as passwords. Surprisingly, over 75% of the internet population set passwords consisting of the
first 500 words only.
 With this in mind, imagine how easy it is for malicious actors to gain access to your crucial
information!
 That’s why two-factor authentication has become a necessity, adding an extra layer of security.
02-01-2023 13
DoS
• The primary focus of a DoS attack is to oversaturate the capacity of a targeted machine, resulting in
denial-of-service to additional requests. The multiple attack vectors of DoS attacks can be grouped by
their similarities.
DoS attacks typically fall in 2 categories:
• Buffer overflow attacks
• Flood attacks
02-01-2023 14
Man in middle
● The goal of an attack is to steal personal information, such as login credentials, account details and credit card
numbers. Targets are typically the users of financial applications, SaaS businesses, e-commerce sites and other
websites where logging in is required.
● Information obtained during an attack could be used for many purposes, including identity theft, unapproved fund
transfers or an illicit password change.
● Additionally, it can be used to gain a foothold inside a secured perimeter during the infiltration stage of
an advanced persistent threat (APT) assault.
● Broadly speaking, a MITM attack is the equivalent of a mailman opening your bank statement, writing down your
account details and then resealing the envelope and delivering it to your door
02-01-2023 15
Phishing
● Phishing victims are tricked into disclosing information they know should be kept private. Because
they trust the source of the information request and believe the party is acting with the best intentions,
phishing email victims typically respond without thinking twice.
02-01-2023 16
Sql injection
● SQL injection (SQLi) is a web security vulnerability that allows an attacker to interfere with the queries
that an application makes to its database. It generally allows an attacker to view data that they are not
normally able to retrieve. This might include data belonging to other users, or any other data that the
application itself is able to access. In many cases, an attacker can modify or delete this data, causing
persistent changes to the application's content or behavior.
02-01-2023 17
Phases of Hacking
Scanning
Phase 2
Reconnaissance
Phase 1
Maintaining
Access
Phase 4
Clearing
Track
Phase 5
Gaining Access
Phase 3
02-01-2023 18
Hacking Hardwares
Uber tooth
Hack RF Wifi monitor adapter
Proxmark Wifi Pineapple Ra pi
Rubber Ducky
USB Killer
Node MCU
02-01-2023 19
Hacking Tools
Kali Linux
Wire shark Burp Suite
Metasploit Nmap
Air Crack NG
Arduino ide
Proxy Chain Hydra
02-01-2023 20
• Train your self.
• Installing spam filters and anti-malware software
• Performing vulnerability assessments
• Conducting routine penetration testing
• Keep your software and systems fully up to date.
• Ensure Endpoint Protection.
• Install a Firewall.
• Backup your data.
• Control access to your systems.
• networkSecurity.
• Storng Password
Preventing cyber threats
02-01-2023 21
5.FUTURE WORKS
02-01-2023 22
• Automation enabling
• Need to be included in education system
• Awareness must be given when entering to
Cyber space
• Be beware about social engineering
6.CONCLUSION
• Cyber security can be described as the collective methods,
technologies, and processes to help protect the confidentiality,
integrity, and availability of computer systems,
networks and data, against cyber-attacks or
unauthorized access.
• Cyber Crime is a dangerous offense to
someone's privacy or any material.
Also, we can avoid Cyber Crime by
following some basic logical things and
using our common sense. Above all,
Cyber Crime is a violation of not only
law but of human rights too
02-01-2023 23
REFERENCE
• CEH Textbook
EC-Council
• Dark web
• Google
• Stack over flow
• Git hub
02-01-2023 24
THANKS!
Do you have any questions?
02-01-2023 25

More Related Content

What's hot

Introduction to cyber security
Introduction to cyber security Introduction to cyber security
Introduction to cyber security RaviPrashant5
 
Cybersecurity Fundamentals | Understanding Cybersecurity Basics | Cybersecuri...
Cybersecurity Fundamentals | Understanding Cybersecurity Basics | Cybersecuri...Cybersecurity Fundamentals | Understanding Cybersecurity Basics | Cybersecuri...
Cybersecurity Fundamentals | Understanding Cybersecurity Basics | Cybersecuri...Edureka!
 
Cyber Security in Society
Cyber Security in SocietyCyber Security in Society
Cyber Security in SocietyRubal Sagwal
 
Introduction to information security
Introduction to information securityIntroduction to information security
Introduction to information securityjayashri kolekar
 
Cyber security
Cyber securityCyber security
Cyber securitymanoj duli
 
Types of Threat Actors and Attack Vectors
Types of Threat Actors and Attack VectorsTypes of Threat Actors and Attack Vectors
Types of Threat Actors and Attack VectorsLearningwithRayYT
 
INFORMATION SECURITY
INFORMATION SECURITYINFORMATION SECURITY
INFORMATION SECURITYAhmed Moussa
 
Employee Security Training[1]@
Employee Security Training[1]@Employee Security Training[1]@
Employee Security Training[1]@R_Yanus
 
Cyber security
Cyber securityCyber security
Cyber securityPihu Goel
 
Information security awareness - 101
Information security awareness - 101Information security awareness - 101
Information security awareness - 101mateenzero
 
What is Cyber Security - Avantika University
What is Cyber Security - Avantika UniversityWhat is Cyber Security - Avantika University
What is Cyber Security - Avantika UniversityAvantika University
 
Cyber security
Cyber securityCyber security
Cyber securityChethanMp7
 
Security of IOT,OT And IT.pptx
Security of IOT,OT And IT.pptxSecurity of IOT,OT And IT.pptx
Security of IOT,OT And IT.pptxMohanPandey31
 
Threats to information security
Threats to information securityThreats to information security
Threats to information securityswapneel07
 

What's hot (20)

Cyber security
Cyber securityCyber security
Cyber security
 
Cyber security
Cyber securityCyber security
Cyber security
 
Introduction to cyber security
Introduction to cyber security Introduction to cyber security
Introduction to cyber security
 
Cybersecurity Fundamentals | Understanding Cybersecurity Basics | Cybersecuri...
Cybersecurity Fundamentals | Understanding Cybersecurity Basics | Cybersecuri...Cybersecurity Fundamentals | Understanding Cybersecurity Basics | Cybersecuri...
Cybersecurity Fundamentals | Understanding Cybersecurity Basics | Cybersecuri...
 
Cyber Security in Society
Cyber Security in SocietyCyber Security in Society
Cyber Security in Society
 
Introduction to information security
Introduction to information securityIntroduction to information security
Introduction to information security
 
Cyber security
Cyber securityCyber security
Cyber security
 
cyber security
cyber securitycyber security
cyber security
 
Types of Threat Actors and Attack Vectors
Types of Threat Actors and Attack VectorsTypes of Threat Actors and Attack Vectors
Types of Threat Actors and Attack Vectors
 
INFORMATION SECURITY
INFORMATION SECURITYINFORMATION SECURITY
INFORMATION SECURITY
 
Employee Security Training[1]@
Employee Security Training[1]@Employee Security Training[1]@
Employee Security Training[1]@
 
Cyber security
Cyber securityCyber security
Cyber security
 
Information security awareness - 101
Information security awareness - 101Information security awareness - 101
Information security awareness - 101
 
Cyber security
Cyber securityCyber security
Cyber security
 
What is Cyber Security - Avantika University
What is Cyber Security - Avantika UniversityWhat is Cyber Security - Avantika University
What is Cyber Security - Avantika University
 
Cyber security
Cyber securityCyber security
Cyber security
 
Cyber security
Cyber securityCyber security
Cyber security
 
Cyber security training
Cyber security trainingCyber security training
Cyber security training
 
Security of IOT,OT And IT.pptx
Security of IOT,OT And IT.pptxSecurity of IOT,OT And IT.pptx
Security of IOT,OT And IT.pptx
 
Threats to information security
Threats to information securityThreats to information security
Threats to information security
 

Similar to CyberSecurity and Importance of cybersecurity

SEMINAR ON CYBER SECURITY.pptx
SEMINAR ON CYBER SECURITY.pptxSEMINAR ON CYBER SECURITY.pptx
SEMINAR ON CYBER SECURITY.pptxGauravWankar2
 
IRJET- Cyber Attacks and its different Types
IRJET- Cyber Attacks and its different TypesIRJET- Cyber Attacks and its different Types
IRJET- Cyber Attacks and its different TypesIRJET Journal
 
Ethical hacking and social engineering
Ethical hacking and social engineeringEthical hacking and social engineering
Ethical hacking and social engineeringSweta Kumari Barnwal
 
Chapter 2 konsep dasar keamanan
Chapter 2 konsep dasar keamananChapter 2 konsep dasar keamanan
Chapter 2 konsep dasar keamanannewbie2019
 
Security Operation Center Fundamental
Security Operation Center FundamentalSecurity Operation Center Fundamental
Security Operation Center FundamentalAmir Hossein Zargaran
 
Cybersecurity - Poland.pdf
Cybersecurity - Poland.pdfCybersecurity - Poland.pdf
Cybersecurity - Poland.pdfPavelVtek3
 
Cyber Privacy & Password Protection
Cyber Privacy & Password ProtectionCyber Privacy & Password Protection
Cyber Privacy & Password ProtectionNikhil D
 
CyberSecurity.pdf
CyberSecurity.pdfCyberSecurity.pdf
CyberSecurity.pdfSuleiman55
 
Ethical Hacking justvamshi .pptx
Ethical Hacking justvamshi          .pptxEthical Hacking justvamshi          .pptx
Ethical Hacking justvamshi .pptxvamshimatangi
 
Chapter 2 konsep dasar keamanan
Chapter 2 konsep dasar keamananChapter 2 konsep dasar keamanan
Chapter 2 konsep dasar keamanannewbie2019
 
3.8 Ways to Establish Secure Protocols in a Digital Organization.pdf
3.8 Ways to Establish Secure Protocols in a Digital Organization.pdf3.8 Ways to Establish Secure Protocols in a Digital Organization.pdf
3.8 Ways to Establish Secure Protocols in a Digital Organization.pdfBelayet Hossain
 
Ethical Hacking Interview Questions and Answers.pdf
Ethical Hacking Interview Questions and Answers.pdfEthical Hacking Interview Questions and Answers.pdf
Ethical Hacking Interview Questions and Answers.pdfShivamSharma909
 
Chatter's cyber security position analysis
Chatter's cyber security position analysisChatter's cyber security position analysis
Chatter's cyber security position analysisprathibhapalagiri
 
First Union Bank Report
First Union Bank ReportFirst Union Bank Report
First Union Bank ReportYogesh Kumar
 
The Cyber Kill Chain. 7 Stages of Cyber Kill Chain Supplementary Reading
The Cyber Kill Chain. 7 Stages of Cyber Kill Chain Supplementary ReadingThe Cyber Kill Chain. 7 Stages of Cyber Kill Chain Supplementary Reading
The Cyber Kill Chain. 7 Stages of Cyber Kill Chain Supplementary ReadingMuhammad FAHAD
 
A Review Paper on Cyber-Security
A Review Paper on Cyber-SecurityA Review Paper on Cyber-Security
A Review Paper on Cyber-SecurityIRJET Journal
 

Similar to CyberSecurity and Importance of cybersecurity (20)

SEMINAR ON CYBER SECURITY.pptx
SEMINAR ON CYBER SECURITY.pptxSEMINAR ON CYBER SECURITY.pptx
SEMINAR ON CYBER SECURITY.pptx
 
IRJET- Cyber Attacks and its different Types
IRJET- Cyber Attacks and its different TypesIRJET- Cyber Attacks and its different Types
IRJET- Cyber Attacks and its different Types
 
Module 3-cyber security
Module 3-cyber securityModule 3-cyber security
Module 3-cyber security
 
Ethical hacking and social engineering
Ethical hacking and social engineeringEthical hacking and social engineering
Ethical hacking and social engineering
 
Chapter 2 konsep dasar keamanan
Chapter 2 konsep dasar keamananChapter 2 konsep dasar keamanan
Chapter 2 konsep dasar keamanan
 
Security Operation Center Fundamental
Security Operation Center FundamentalSecurity Operation Center Fundamental
Security Operation Center Fundamental
 
Computer-Security.pptx
Computer-Security.pptxComputer-Security.pptx
Computer-Security.pptx
 
Cybersecurity - Poland.pdf
Cybersecurity - Poland.pdfCybersecurity - Poland.pdf
Cybersecurity - Poland.pdf
 
Cyber Privacy & Password Protection
Cyber Privacy & Password ProtectionCyber Privacy & Password Protection
Cyber Privacy & Password Protection
 
CyberSecurity.pdf
CyberSecurity.pdfCyberSecurity.pdf
CyberSecurity.pdf
 
Ethical Hacking justvamshi .pptx
Ethical Hacking justvamshi          .pptxEthical Hacking justvamshi          .pptx
Ethical Hacking justvamshi .pptx
 
Chapter 2 konsep dasar keamanan
Chapter 2 konsep dasar keamananChapter 2 konsep dasar keamanan
Chapter 2 konsep dasar keamanan
 
3.8 Ways to Establish Secure Protocols in a Digital Organization.pdf
3.8 Ways to Establish Secure Protocols in a Digital Organization.pdf3.8 Ways to Establish Secure Protocols in a Digital Organization.pdf
3.8 Ways to Establish Secure Protocols in a Digital Organization.pdf
 
Ethical Hacking Interview Questions and Answers.pdf
Ethical Hacking Interview Questions and Answers.pdfEthical Hacking Interview Questions and Answers.pdf
Ethical Hacking Interview Questions and Answers.pdf
 
Chatter's cyber security position analysis
Chatter's cyber security position analysisChatter's cyber security position analysis
Chatter's cyber security position analysis
 
First Union Bank Report
First Union Bank ReportFirst Union Bank Report
First Union Bank Report
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 
The Cyber Kill Chain. 7 Stages of Cyber Kill Chain Supplementary Reading
The Cyber Kill Chain. 7 Stages of Cyber Kill Chain Supplementary ReadingThe Cyber Kill Chain. 7 Stages of Cyber Kill Chain Supplementary Reading
The Cyber Kill Chain. 7 Stages of Cyber Kill Chain Supplementary Reading
 
TOPIC7.pptx
TOPIC7.pptxTOPIC7.pptx
TOPIC7.pptx
 
A Review Paper on Cyber-Security
A Review Paper on Cyber-SecurityA Review Paper on Cyber-Security
A Review Paper on Cyber-Security
 

Recently uploaded

Vector Databases 101 - An introduction to the world of Vector Databases
Vector Databases 101 - An introduction to the world of Vector DatabasesVector Databases 101 - An introduction to the world of Vector Databases
Vector Databases 101 - An introduction to the world of Vector DatabasesZilliz
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfAddepto
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Commit University
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 3652toLead Limited
 
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Wonjun Hwang
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Enterprise Knowledge
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024Lorenzo Miniero
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Manik S Magar
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii SoldatenkoFwdays
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxNavinnSomaal
 
The Future of Software Development - Devin AI Innovative Approach.pdf
The Future of Software Development - Devin AI Innovative Approach.pdfThe Future of Software Development - Devin AI Innovative Approach.pdf
The Future of Software Development - Devin AI Innovative Approach.pdfSeasiaInfotech2
 
My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024The Digital Insurer
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupFlorian Wilhelm
 
Story boards and shot lists for my a level piece
Story boards and shot lists for my a level pieceStory boards and shot lists for my a level piece
Story boards and shot lists for my a level piececharlottematthew16
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyAlfredo García Lavilla
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...Fwdays
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsMiki Katsuragi
 
Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clashcharlottematthew16
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek SchlawackFwdays
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenHervé Boutemy
 

Recently uploaded (20)

Vector Databases 101 - An introduction to the world of Vector Databases
Vector Databases 101 - An introduction to the world of Vector DatabasesVector Databases 101 - An introduction to the world of Vector Databases
Vector Databases 101 - An introduction to the world of Vector Databases
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdf
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365
 
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptx
 
The Future of Software Development - Devin AI Innovative Approach.pdf
The Future of Software Development - Devin AI Innovative Approach.pdfThe Future of Software Development - Devin AI Innovative Approach.pdf
The Future of Software Development - Devin AI Innovative Approach.pdf
 
My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project Setup
 
Story boards and shot lists for my a level piece
Story boards and shot lists for my a level pieceStory boards and shot lists for my a level piece
Story boards and shot lists for my a level piece
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easy
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering Tips
 
Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clash
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache Maven
 

CyberSecurity and Importance of cybersecurity

  • 1. THE CYBER WORLD A Awarness seminar on the topic Cyber Security GUIDE NAME : MRS. SHABNA (ASSISTANT PROFESSOR ,CSE DEPT, MGM COLLEGE OF ENGINEERING AND PHARMACEUTICAL SCIENCE VALANCHERY) PRESENTED BY: AJAY DAS K (CCV19CS002) 02-01-2023 1
  • 2. 01 INTRODUCTION Introduction about myself OBJECTIVES The aim of the seminar LITERATURE SURVEY The papers surveyed 02 03 04 05 06 MAIN OBJECTIVES The main proposed system THE FUTURE The futere projects CONCLUTION AND REFERENCE The help that taken for the project CONTENTS OF THESEMINAR 02-01-2023 2
  • 3. "I’m a Cyber Security Tester Developer , Programmer , DJ ,Graphic Designer , Web Developer and B-tech Student Follow me on : https://ajustechhub.000webhostap p.com/ 1.Who am I ? 02-01-2023 3
  • 4. 2.OBJECTIVES To develop plan that can plan, implement, and monitor cyber security mechanisms to help ensure the protection of information technology assets. SOLUTION To prepare students with the technical knowledge and skills needed to protect and defend computer systems and networks. THE AWARNESS 02-01-2023 4
  • 7. 3.LITERATURE SURVEY S1. NO PAPER NAME DETAILS METHODOLOGY ADVANTAGES DISADVANTAGE 1 Cyber Attack-COVID Stress (Cyber Higiene “Wash Your Cyber Data Regularly”) International Journal of Engineering Research & Technology (IJERT) ISSN: 2278-0181 IJERTV10IS060103 Vol. 10 Issue 06, June-2021 • Intrusion detection • Situational awareness • Cyber–physical • Cyber security • Awareness about cyber thraets • Lack of importance amoung people 2 A comprehensive review study of cyber-attacks and cyber security; Emerging trends and recent developments Energy Reports 7 (2021) 8176–8186 ScienceDirect • Information technology • Cyber-attacks Cyber • security Emerging trends Key management • Cyber space threats • Info about Cyber- security • Cyber-security policy • Individuals and companies will not be immune to the harms of these threats. 3 Ethical Hacking Techniques with Penetration Testing International Journal of Engineering Research & Technology (IJERT) ISSN: 2278-0181 - 2019 • Ethical Hacking, • Hackers, • Hacking Phases. • Basic info about hacking and its phases • Used older tech 4 Ethical Hacking International Journal of Engineering Research & Technology (IJERT) ISSN: 2278-0181 NSDMCC - 2015 • Ethical Hacking, • Hackers, • Hacking Phases • Type of ethical hackers • Therotical approch 02-01-2023 7
  • 8. 4.PROPOSED SYSTEM Cyberspace refers to the virtual computer world, and more specifically, an electronic medium that is used to facilitate online communication. Cyberspace allows users to share ● information, ● interact, ● swap ideas, ● play games, ● engage in discussions or social forums, ● conduct business and create intuitive media, ● among many other activities. 02-01-2023 8 Cyber space
  • 9. What is cyber security ? *Cybersecurity is the practice of ● protecting systems, ● Networks ● programs from digital attacks. *These cyberattacks are usually aimed at ● Accessing ● Changing ● destroying sensitive information ● extorting money from users ● interrupting normal business processes. The cyber security 02-01-2023 9
  • 10. Hackers • Ethical Hackers or a Penetration Tester. • White hat hackers are the good guys of the hacker world. White Hat ● Unethical Hacker or a Security Cracker. ● These people hack the system illegally to steal money or to achieve their own illegal goals Black Hat ● Gray hat Hackers are Hybrid between Black hat Hackers and White hat hackers. ● They can hack any system even if they don't have permission to test the security of the system but they will never steal money or damage the system. Gray Hat 02-01-2023 10
  • 11. Cyber security threats strategy cyber attackers use that relies heavily on human interaction and often involves tricking people into breaking standard security practices. Password Attacks Malware is malicious software such as spyware, ransomware, viruses and worms. Malware cyber attack that floods a computer or network so it can’t respond to requests. DoS The goal is to steal sensitive data like credit card and login information or to install malware on the victim’s machine Phishing (MITM) attack occurs when hackers insert themselves into a two-party transaction Man in middle injection is a type of cyber attack that results from inserting malicious code into a server that uses SQL. Sql injection 02-01-2023 11
  • 12. Malware As software designed to interfere with a computer's normal functioning, malware is a blanket term for viruses, trojans, and other destructive computer programs threat actors use to infect systems and networks in order to gain access to sensitive information.  Provide remote control for an attacker to use an infected machine.  Send spam from the infected machine to unsuspecting targets.  Investigate the infected user’s local network.  Steal sensitive data. 02-01-2023 12
  • 13. Password Attacks  Password attacks in cybersecurity require special techniques and software. If a hacker is close to you, they may try guessing your password using a combination of names, hobbies, essential years, or numbers.  If that doesn’t work, they use specialized applications that scan through a list of words many people use as passwords. Surprisingly, over 75% of the internet population set passwords consisting of the first 500 words only.  With this in mind, imagine how easy it is for malicious actors to gain access to your crucial information!  That’s why two-factor authentication has become a necessity, adding an extra layer of security. 02-01-2023 13
  • 14. DoS • The primary focus of a DoS attack is to oversaturate the capacity of a targeted machine, resulting in denial-of-service to additional requests. The multiple attack vectors of DoS attacks can be grouped by their similarities. DoS attacks typically fall in 2 categories: • Buffer overflow attacks • Flood attacks 02-01-2023 14
  • 15. Man in middle ● The goal of an attack is to steal personal information, such as login credentials, account details and credit card numbers. Targets are typically the users of financial applications, SaaS businesses, e-commerce sites and other websites where logging in is required. ● Information obtained during an attack could be used for many purposes, including identity theft, unapproved fund transfers or an illicit password change. ● Additionally, it can be used to gain a foothold inside a secured perimeter during the infiltration stage of an advanced persistent threat (APT) assault. ● Broadly speaking, a MITM attack is the equivalent of a mailman opening your bank statement, writing down your account details and then resealing the envelope and delivering it to your door 02-01-2023 15
  • 16. Phishing ● Phishing victims are tricked into disclosing information they know should be kept private. Because they trust the source of the information request and believe the party is acting with the best intentions, phishing email victims typically respond without thinking twice. 02-01-2023 16
  • 17. Sql injection ● SQL injection (SQLi) is a web security vulnerability that allows an attacker to interfere with the queries that an application makes to its database. It generally allows an attacker to view data that they are not normally able to retrieve. This might include data belonging to other users, or any other data that the application itself is able to access. In many cases, an attacker can modify or delete this data, causing persistent changes to the application's content or behavior. 02-01-2023 17
  • 18. Phases of Hacking Scanning Phase 2 Reconnaissance Phase 1 Maintaining Access Phase 4 Clearing Track Phase 5 Gaining Access Phase 3 02-01-2023 18
  • 19. Hacking Hardwares Uber tooth Hack RF Wifi monitor adapter Proxmark Wifi Pineapple Ra pi Rubber Ducky USB Killer Node MCU 02-01-2023 19
  • 20. Hacking Tools Kali Linux Wire shark Burp Suite Metasploit Nmap Air Crack NG Arduino ide Proxy Chain Hydra 02-01-2023 20
  • 21. • Train your self. • Installing spam filters and anti-malware software • Performing vulnerability assessments • Conducting routine penetration testing • Keep your software and systems fully up to date. • Ensure Endpoint Protection. • Install a Firewall. • Backup your data. • Control access to your systems. • networkSecurity. • Storng Password Preventing cyber threats 02-01-2023 21
  • 22. 5.FUTURE WORKS 02-01-2023 22 • Automation enabling • Need to be included in education system • Awareness must be given when entering to Cyber space • Be beware about social engineering
  • 23. 6.CONCLUSION • Cyber security can be described as the collective methods, technologies, and processes to help protect the confidentiality, integrity, and availability of computer systems, networks and data, against cyber-attacks or unauthorized access. • Cyber Crime is a dangerous offense to someone's privacy or any material. Also, we can avoid Cyber Crime by following some basic logical things and using our common sense. Above all, Cyber Crime is a violation of not only law but of human rights too 02-01-2023 23
  • 24. REFERENCE • CEH Textbook EC-Council • Dark web • Google • Stack over flow • Git hub 02-01-2023 24
  • 25. THANKS! Do you have any questions? 02-01-2023 25