SlideShare a Scribd company logo
1 of 4
Download to read offline
Cybersecurity
Introduction
The informatic security is known too as cybersecurity, is an area that is focused to
the protection of the computational infrastructure and everything related with.
The cybersecurity refers about the practice of defend the computers, servers, mobile
devices, electronic systems, networks and any malware. The government of the
United States of America invest 13,000 millions of dollars per year in cybersecurity
but the cyberattacks are in a constantly evolution. The National Institute of Standars
and Technology recommends the continuous monitoring and in real time of all the
electronic resources.
Every time that you hear cybersecurity people though that is something that has
relation with hackers and yes but is not only that, is not only about attack the servers
or computers of a company, is about recognize, react and erase every kind of threat
faster as possible for avoid any kind of damage that the attacker could do and to
identify any kind of vulnerability that could be used by the attackers to get into the
system and do whatever they want. In the next part we will describe the types of
threats that you have to monitoring continuously:
• Intern threat: This is probably one of the dangerous threats in this matter
because this involves many people like the workers that knows about how the
environment works, how the network works, the location of the information
and every data that is of the interest of the attackers.
• Extern threat: Are the threats that are out of the network, the attackers that
doesn’t know the necessary information about the place that wants to attack
they need to do many steps to enter to the network that they want.
• Threats by effect: Could be stole of information, destruction of the
information, block the correct functioning of the system, identity supplantation,
etc.
• Threats by the way they use: In this part we talk about the way that the
attacker uses for enter into the system, etc.
This is a little view about how many ways an attacker could do for penetrate into the
place they want enter.
In the future people though that with evolution of the technology that is growing with
a very fast steps, the new trend of the cybercriminals will change into the
manipulation of the certificates that has the digital information.
Now a days we have the problem that now the attackers are professional and are
available to manipulate the information of the digital data.
We can talk about the internet of things and with the mirai network, the mirai network
is a network that has the purpose of infect routers, cameras and many other objects
that are connected to the internet of things and make that objects like zombies for
an DDoS attack for the place that you want to attack, this is a very recently new way
for attack using the new technology that is the internet of things.
For give protection to the system even if it’s the router for your personal internet you
need to protect that not only on the hardware, in the software you need to implement
many techniques of cryptology, cryptography and cryptoscience. This techniques of
protection needs to be implemented in all the parts that circulates information that
needs to be protected and not only on the more vulnerable parts.
Other way of protection is to use passwords that cant be deduced by the personal
data that you have and that need to be changed and if you use digital certifications
you could be more secure with your personal things.
In a resume way we can divide the fact about why the cybersecurity exist and are
the next main 3 points:
• Cybercrime: Includes individual people or groups of people that lead attacks
to different systems to get financial earnings, it could for enterprises or even
to a normal user, it depends about what the attackers wants to get or how
much.
• Cyberwar: Involves the recompilation of information about politic motivations
more commonly, another example could be the hypothetic manipulation of the
elections in United States with Donald Trump winning as president, but that
involves another kind of themes that this essay essay is not about.
• Cyberterrorism: The main purpose of this is to compromise the electronic
systems and cause panic and fear.
The more common way of how the attackers can control the computers or
networks includes informatic virus, worms, spyware and trojan virus. In continue
we are gonna explain about some of the virus that we mentioned before:
• Virus and worms: This kind of malware can autoreplicate themselves and
to damage systems and data.
• Spyware and trojans: This virus are used for the recompilation of data and
records, for enter in contact with this kind of malware the common user
only needs to open, for example, a mail or when a user downloads a
program that looks legitimate but in fact, that program have a malware.
There are many other kind of threats out there, in the network, if you download a
program, you can be infected with the insertion of a USB, etc. There are many ways
of how you can be infected with a virus but it depends of you to take the necessary
precautions to be secure, even with a simple password that has no relation with you,
with this simple precaution for begin you have more probabilities to be more secure
in the informatic media.
Conclusions
In conclusion there are many ways about how the cybersecurity works, and every
simple user that doesn’t know about cybersecurity is available to do his part by doing
a good password that has no relation with the personal data or his life so for the
attackers will be hard to decipher the information they need for enter to the place
they want, in a world that is everyday more connected and closer with the computers
we need to have a kind of culture of security, even with the more basic part like how
to make better passwords, how to navigate more secure in the network and all this
kind of stuffs, because people doesn’t steal only in person, sometimes they hide
themselves with a computer in front of them.
Bibliography
• https://latam.kaspersky.com/resource-center/definitions/what-is-
cyber-security
• https://es.wikipedia.org/wiki/Seguridad_inform%C3%A1tica
• https://www.obs-edu.com/int/blog-investigacion/sistemas/que-es-
ciberseguridad-y-de-que-fases-consta

More Related Content

What's hot

Cyber Crime 101: The Impact of Cyber Crime on Higher Education in South Africa
Cyber Crime 101:  The Impact of Cyber Crime on Higher Education in South AfricaCyber Crime 101:  The Impact of Cyber Crime on Higher Education in South Africa
Cyber Crime 101: The Impact of Cyber Crime on Higher Education in South AfricaJacqueline Fick
 
Cyer security
Cyer securityCyer security
Cyer securitywindows21
 
Research paper on cyber security.
Research paper on cyber security.Research paper on cyber security.
Research paper on cyber security.Hussain777
 
Network security (vulnerabilities, threats, and attacks)
Network security (vulnerabilities, threats, and attacks)Network security (vulnerabilities, threats, and attacks)
Network security (vulnerabilities, threats, and attacks)Fabiha Shahzad
 
Computer Vandalism
Computer VandalismComputer Vandalism
Computer VandalismAditya Singh
 
Ppt on cyber security
Ppt on cyber securityPpt on cyber security
Ppt on cyber securityAvani Patel
 
Cyber Crime and Security
Cyber Crime and Security Cyber Crime and Security
Cyber Crime and Security Sanguine_Eva
 
Types of Cyber Attacks
Types of Cyber AttacksTypes of Cyber Attacks
Types of Cyber AttacksRubal Sagwal
 

What's hot (20)

Cyber Crime 101: The Impact of Cyber Crime on Higher Education in South Africa
Cyber Crime 101:  The Impact of Cyber Crime on Higher Education in South AfricaCyber Crime 101:  The Impact of Cyber Crime on Higher Education in South Africa
Cyber Crime 101: The Impact of Cyber Crime on Higher Education in South Africa
 
Cyer security
Cyer securityCyer security
Cyer security
 
Research paper on cyber security.
Research paper on cyber security.Research paper on cyber security.
Research paper on cyber security.
 
Network security (vulnerabilities, threats, and attacks)
Network security (vulnerabilities, threats, and attacks)Network security (vulnerabilities, threats, and attacks)
Network security (vulnerabilities, threats, and attacks)
 
Cyber Attack Analysis
Cyber Attack AnalysisCyber Attack Analysis
Cyber Attack Analysis
 
Cyber Crime
Cyber CrimeCyber Crime
Cyber Crime
 
Cyber crime
Cyber crimeCyber crime
Cyber crime
 
Computer Vandalism
Computer VandalismComputer Vandalism
Computer Vandalism
 
CYBER CRIME
CYBER CRIMECYBER CRIME
CYBER CRIME
 
Cyber Terrorism
Cyber TerrorismCyber Terrorism
Cyber Terrorism
 
Cyber security.pptx
Cyber security.pptxCyber security.pptx
Cyber security.pptx
 
CYBER TERRORISM
     CYBER TERRORISM     CYBER TERRORISM
CYBER TERRORISM
 
Ppt on cyber security
Ppt on cyber securityPpt on cyber security
Ppt on cyber security
 
Cyber security
Cyber securityCyber security
Cyber security
 
Cyber Crime and Security
Cyber Crime and Security Cyber Crime and Security
Cyber Crime and Security
 
Types of Cyber Attacks
Types of Cyber AttacksTypes of Cyber Attacks
Types of Cyber Attacks
 
Cyber attacks
Cyber attacks Cyber attacks
Cyber attacks
 
Cyber terrorism
Cyber terrorismCyber terrorism
Cyber terrorism
 
Cyberterrorism
CyberterrorismCyberterrorism
Cyberterrorism
 
Cyber terrorism
Cyber terrorismCyber terrorism
Cyber terrorism
 

Similar to Cybersecurity Guide to Threats & Protection

CYBER SECURITY ppt.pptx
CYBER SECURITY ppt.pptxCYBER SECURITY ppt.pptx
CYBER SECURITY ppt.pptxtanyamudgal4
 
Module 1Introduction to cyber security.pptx
Module 1Introduction to cyber security.pptxModule 1Introduction to cyber security.pptx
Module 1Introduction to cyber security.pptxSkippedltd
 
Chap 1 Fundamentals of Cyber Security _ Intr to Cyber types.pptx
Chap 1 Fundamentals of Cyber Security _ Intr to Cyber  types.pptxChap 1 Fundamentals of Cyber Security _ Intr to Cyber  types.pptx
Chap 1 Fundamentals of Cyber Security _ Intr to Cyber types.pptxSharmilaMore5
 
Cyber Security Matters a book by Hama David Bundo
Cyber Security Matters a book by Hama David BundoCyber Security Matters a book by Hama David Bundo
Cyber Security Matters a book by Hama David Bundohdbundo
 
E-COMMERCE SYSTEMS SECURITY FOR SMALL BUSINESSES
E-COMMERCE SYSTEMS SECURITY FOR SMALL BUSINESSESE-COMMERCE SYSTEMS SECURITY FOR SMALL BUSINESSES
E-COMMERCE SYSTEMS SECURITY FOR SMALL BUSINESSESIJNSA Journal
 
ppt on securities.pptx
ppt on securities.pptxppt on securities.pptx
ppt on securities.pptxmuskaangoel15
 
Module 1- Introduction to Cybercrime.pptx
Module 1- Introduction to Cybercrime.pptxModule 1- Introduction to Cybercrime.pptx
Module 1- Introduction to Cybercrime.pptxnikshaikh786
 
Home cyber security
Home cyber securityHome cyber security
Home cyber securityMichael File
 
Cybersecurity PowerPoint Presentation
Cybersecurity PowerPoint PresentationCybersecurity PowerPoint Presentation
Cybersecurity PowerPoint PresentationRitik Kumar
 
Cyber Ethics Notes.pdf
Cyber Ethics Notes.pdfCyber Ethics Notes.pdf
Cyber Ethics Notes.pdfAnupmaMunshi
 
Running head CYBERSECURITY IN FINANCIAL DOMAIN .docx
Running head CYBERSECURITY IN FINANCIAL DOMAIN                   .docxRunning head CYBERSECURITY IN FINANCIAL DOMAIN                   .docx
Running head CYBERSECURITY IN FINANCIAL DOMAIN .docxhealdkathaleen
 
Top Cyber Security Interview Questions and Answers 2022.pdf
Top Cyber Security Interview Questions and Answers 2022.pdfTop Cyber Security Interview Questions and Answers 2022.pdf
Top Cyber Security Interview Questions and Answers 2022.pdfCareerera
 
Type of Security Threats and its Prevention
Type of Security Threats and its PreventionType of Security Threats and its Prevention
Type of Security Threats and its Preventionijsrd.com
 
cyber terrorism
 cyber terrorism  cyber terrorism
cyber terrorism Accenture
 

Similar to Cybersecurity Guide to Threats & Protection (20)

THESIS-2(2)
THESIS-2(2)THESIS-2(2)
THESIS-2(2)
 
CYBER SECURITY ppt.pptx
CYBER SECURITY ppt.pptxCYBER SECURITY ppt.pptx
CYBER SECURITY ppt.pptx
 
Module 1Introduction to cyber security.pptx
Module 1Introduction to cyber security.pptxModule 1Introduction to cyber security.pptx
Module 1Introduction to cyber security.pptx
 
Mim Attack Essay
Mim Attack EssayMim Attack Essay
Mim Attack Essay
 
Chap 1 Fundamentals of Cyber Security _ Intr to Cyber types.pptx
Chap 1 Fundamentals of Cyber Security _ Intr to Cyber  types.pptxChap 1 Fundamentals of Cyber Security _ Intr to Cyber  types.pptx
Chap 1 Fundamentals of Cyber Security _ Intr to Cyber types.pptx
 
Cyber.pptx
Cyber.pptxCyber.pptx
Cyber.pptx
 
Cyber Security Matters a book by Hama David Bundo
Cyber Security Matters a book by Hama David BundoCyber Security Matters a book by Hama David Bundo
Cyber Security Matters a book by Hama David Bundo
 
E-COMMERCE SYSTEMS SECURITY FOR SMALL BUSINESSES
E-COMMERCE SYSTEMS SECURITY FOR SMALL BUSINESSESE-COMMERCE SYSTEMS SECURITY FOR SMALL BUSINESSES
E-COMMERCE SYSTEMS SECURITY FOR SMALL BUSINESSES
 
Brooks18
Brooks18Brooks18
Brooks18
 
ppt on securities.pptx
ppt on securities.pptxppt on securities.pptx
ppt on securities.pptx
 
Module 1- Introduction to Cybercrime.pptx
Module 1- Introduction to Cybercrime.pptxModule 1- Introduction to Cybercrime.pptx
Module 1- Introduction to Cybercrime.pptx
 
Home cyber security
Home cyber securityHome cyber security
Home cyber security
 
Cybersecurity PowerPoint Presentation
Cybersecurity PowerPoint PresentationCybersecurity PowerPoint Presentation
Cybersecurity PowerPoint Presentation
 
Cyber Ethics Notes.pdf
Cyber Ethics Notes.pdfCyber Ethics Notes.pdf
Cyber Ethics Notes.pdf
 
Cyber Security.docx
Cyber Security.docxCyber Security.docx
Cyber Security.docx
 
Running head CYBERSECURITY IN FINANCIAL DOMAIN .docx
Running head CYBERSECURITY IN FINANCIAL DOMAIN                   .docxRunning head CYBERSECURITY IN FINANCIAL DOMAIN                   .docx
Running head CYBERSECURITY IN FINANCIAL DOMAIN .docx
 
Top Cyber Security Interview Questions and Answers 2022.pdf
Top Cyber Security Interview Questions and Answers 2022.pdfTop Cyber Security Interview Questions and Answers 2022.pdf
Top Cyber Security Interview Questions and Answers 2022.pdf
 
Type of Security Threats and its Prevention
Type of Security Threats and its PreventionType of Security Threats and its Prevention
Type of Security Threats and its Prevention
 
cyber terrorism
 cyber terrorism  cyber terrorism
cyber terrorism
 
Introduction to cyber security i
Introduction to cyber security iIntroduction to cyber security i
Introduction to cyber security i
 

Recently uploaded

KnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptx
KnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptxKnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptx
KnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptxTier1 app
 
Alluxio Monthly Webinar | Cloud-Native Model Training on Distributed Data
Alluxio Monthly Webinar | Cloud-Native Model Training on Distributed DataAlluxio Monthly Webinar | Cloud-Native Model Training on Distributed Data
Alluxio Monthly Webinar | Cloud-Native Model Training on Distributed DataAlluxio, Inc.
 
Unveiling Design Patterns: A Visual Guide with UML Diagrams
Unveiling Design Patterns: A Visual Guide with UML DiagramsUnveiling Design Patterns: A Visual Guide with UML Diagrams
Unveiling Design Patterns: A Visual Guide with UML DiagramsAhmed Mohamed
 
Adobe Marketo Engage Deep Dives: Using Webhooks to Transfer Data
Adobe Marketo Engage Deep Dives: Using Webhooks to Transfer DataAdobe Marketo Engage Deep Dives: Using Webhooks to Transfer Data
Adobe Marketo Engage Deep Dives: Using Webhooks to Transfer DataBradBedford3
 
What are the key points to focus on before starting to learn ETL Development....
What are the key points to focus on before starting to learn ETL Development....What are the key points to focus on before starting to learn ETL Development....
What are the key points to focus on before starting to learn ETL Development....kzayra69
 
Dealing with Cultural Dispersion — Stefano Lambiase — ICSE-SEIS 2024
Dealing with Cultural Dispersion — Stefano Lambiase — ICSE-SEIS 2024Dealing with Cultural Dispersion — Stefano Lambiase — ICSE-SEIS 2024
Dealing with Cultural Dispersion — Stefano Lambiase — ICSE-SEIS 2024StefanoLambiase
 
Salesforce Certified Field Service Consultant
Salesforce Certified Field Service ConsultantSalesforce Certified Field Service Consultant
Salesforce Certified Field Service ConsultantAxelRicardoTrocheRiq
 
Building Real-Time Data Pipelines: Stream & Batch Processing workshop Slide
Building Real-Time Data Pipelines: Stream & Batch Processing workshop SlideBuilding Real-Time Data Pipelines: Stream & Batch Processing workshop Slide
Building Real-Time Data Pipelines: Stream & Batch Processing workshop SlideChristina Lin
 
What is Fashion PLM and Why Do You Need It
What is Fashion PLM and Why Do You Need ItWhat is Fashion PLM and Why Do You Need It
What is Fashion PLM and Why Do You Need ItWave PLM
 
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...stazi3110
 
Professional Resume Template for Software Developers
Professional Resume Template for Software DevelopersProfessional Resume Template for Software Developers
Professional Resume Template for Software DevelopersVinodh Ram
 
Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...
Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...
Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...soniya singh
 
Software Project Health Check: Best Practices and Techniques for Your Product...
Software Project Health Check: Best Practices and Techniques for Your Product...Software Project Health Check: Best Practices and Techniques for Your Product...
Software Project Health Check: Best Practices and Techniques for Your Product...Velvetech LLC
 
React Server Component in Next.js by Hanief Utama
React Server Component in Next.js by Hanief UtamaReact Server Component in Next.js by Hanief Utama
React Server Component in Next.js by Hanief UtamaHanief Utama
 
EY_Graph Database Powered Sustainability
EY_Graph Database Powered SustainabilityEY_Graph Database Powered Sustainability
EY_Graph Database Powered SustainabilityNeo4j
 
Cloud Data Center Network Construction - IEEE
Cloud Data Center Network Construction - IEEECloud Data Center Network Construction - IEEE
Cloud Data Center Network Construction - IEEEVICTOR MAESTRE RAMIREZ
 
SuccessFactors 1H 2024 Release - Sneak-Peek by Deloitte Germany
SuccessFactors 1H 2024 Release - Sneak-Peek by Deloitte GermanySuccessFactors 1H 2024 Release - Sneak-Peek by Deloitte Germany
SuccessFactors 1H 2024 Release - Sneak-Peek by Deloitte GermanyChristoph Pohl
 
Implementing Zero Trust strategy with Azure
Implementing Zero Trust strategy with AzureImplementing Zero Trust strategy with Azure
Implementing Zero Trust strategy with AzureDinusha Kumarasiri
 
GOING AOT WITH GRAALVM – DEVOXX GREECE.pdf
GOING AOT WITH GRAALVM – DEVOXX GREECE.pdfGOING AOT WITH GRAALVM – DEVOXX GREECE.pdf
GOING AOT WITH GRAALVM – DEVOXX GREECE.pdfAlina Yurenko
 
Asset Management Software - Infographic
Asset Management Software - InfographicAsset Management Software - Infographic
Asset Management Software - InfographicHr365.us smith
 

Recently uploaded (20)

KnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptx
KnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptxKnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptx
KnowAPIs-UnknownPerf-jaxMainz-2024 (1).pptx
 
Alluxio Monthly Webinar | Cloud-Native Model Training on Distributed Data
Alluxio Monthly Webinar | Cloud-Native Model Training on Distributed DataAlluxio Monthly Webinar | Cloud-Native Model Training on Distributed Data
Alluxio Monthly Webinar | Cloud-Native Model Training on Distributed Data
 
Unveiling Design Patterns: A Visual Guide with UML Diagrams
Unveiling Design Patterns: A Visual Guide with UML DiagramsUnveiling Design Patterns: A Visual Guide with UML Diagrams
Unveiling Design Patterns: A Visual Guide with UML Diagrams
 
Adobe Marketo Engage Deep Dives: Using Webhooks to Transfer Data
Adobe Marketo Engage Deep Dives: Using Webhooks to Transfer DataAdobe Marketo Engage Deep Dives: Using Webhooks to Transfer Data
Adobe Marketo Engage Deep Dives: Using Webhooks to Transfer Data
 
What are the key points to focus on before starting to learn ETL Development....
What are the key points to focus on before starting to learn ETL Development....What are the key points to focus on before starting to learn ETL Development....
What are the key points to focus on before starting to learn ETL Development....
 
Dealing with Cultural Dispersion — Stefano Lambiase — ICSE-SEIS 2024
Dealing with Cultural Dispersion — Stefano Lambiase — ICSE-SEIS 2024Dealing with Cultural Dispersion — Stefano Lambiase — ICSE-SEIS 2024
Dealing with Cultural Dispersion — Stefano Lambiase — ICSE-SEIS 2024
 
Salesforce Certified Field Service Consultant
Salesforce Certified Field Service ConsultantSalesforce Certified Field Service Consultant
Salesforce Certified Field Service Consultant
 
Building Real-Time Data Pipelines: Stream & Batch Processing workshop Slide
Building Real-Time Data Pipelines: Stream & Batch Processing workshop SlideBuilding Real-Time Data Pipelines: Stream & Batch Processing workshop Slide
Building Real-Time Data Pipelines: Stream & Batch Processing workshop Slide
 
What is Fashion PLM and Why Do You Need It
What is Fashion PLM and Why Do You Need ItWhat is Fashion PLM and Why Do You Need It
What is Fashion PLM and Why Do You Need It
 
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
Building a General PDE Solving Framework with Symbolic-Numeric Scientific Mac...
 
Professional Resume Template for Software Developers
Professional Resume Template for Software DevelopersProfessional Resume Template for Software Developers
Professional Resume Template for Software Developers
 
Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...
Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...
Russian Call Girls in Karol Bagh Aasnvi ➡️ 8264348440 💋📞 Independent Escort S...
 
Software Project Health Check: Best Practices and Techniques for Your Product...
Software Project Health Check: Best Practices and Techniques for Your Product...Software Project Health Check: Best Practices and Techniques for Your Product...
Software Project Health Check: Best Practices and Techniques for Your Product...
 
React Server Component in Next.js by Hanief Utama
React Server Component in Next.js by Hanief UtamaReact Server Component in Next.js by Hanief Utama
React Server Component in Next.js by Hanief Utama
 
EY_Graph Database Powered Sustainability
EY_Graph Database Powered SustainabilityEY_Graph Database Powered Sustainability
EY_Graph Database Powered Sustainability
 
Cloud Data Center Network Construction - IEEE
Cloud Data Center Network Construction - IEEECloud Data Center Network Construction - IEEE
Cloud Data Center Network Construction - IEEE
 
SuccessFactors 1H 2024 Release - Sneak-Peek by Deloitte Germany
SuccessFactors 1H 2024 Release - Sneak-Peek by Deloitte GermanySuccessFactors 1H 2024 Release - Sneak-Peek by Deloitte Germany
SuccessFactors 1H 2024 Release - Sneak-Peek by Deloitte Germany
 
Implementing Zero Trust strategy with Azure
Implementing Zero Trust strategy with AzureImplementing Zero Trust strategy with Azure
Implementing Zero Trust strategy with Azure
 
GOING AOT WITH GRAALVM – DEVOXX GREECE.pdf
GOING AOT WITH GRAALVM – DEVOXX GREECE.pdfGOING AOT WITH GRAALVM – DEVOXX GREECE.pdf
GOING AOT WITH GRAALVM – DEVOXX GREECE.pdf
 
Asset Management Software - Infographic
Asset Management Software - InfographicAsset Management Software - Infographic
Asset Management Software - Infographic
 

Cybersecurity Guide to Threats & Protection

  • 1. Cybersecurity Introduction The informatic security is known too as cybersecurity, is an area that is focused to the protection of the computational infrastructure and everything related with. The cybersecurity refers about the practice of defend the computers, servers, mobile devices, electronic systems, networks and any malware. The government of the United States of America invest 13,000 millions of dollars per year in cybersecurity but the cyberattacks are in a constantly evolution. The National Institute of Standars and Technology recommends the continuous monitoring and in real time of all the electronic resources. Every time that you hear cybersecurity people though that is something that has relation with hackers and yes but is not only that, is not only about attack the servers or computers of a company, is about recognize, react and erase every kind of threat faster as possible for avoid any kind of damage that the attacker could do and to identify any kind of vulnerability that could be used by the attackers to get into the system and do whatever they want. In the next part we will describe the types of threats that you have to monitoring continuously: • Intern threat: This is probably one of the dangerous threats in this matter because this involves many people like the workers that knows about how the environment works, how the network works, the location of the information and every data that is of the interest of the attackers.
  • 2. • Extern threat: Are the threats that are out of the network, the attackers that doesn’t know the necessary information about the place that wants to attack they need to do many steps to enter to the network that they want. • Threats by effect: Could be stole of information, destruction of the information, block the correct functioning of the system, identity supplantation, etc. • Threats by the way they use: In this part we talk about the way that the attacker uses for enter into the system, etc. This is a little view about how many ways an attacker could do for penetrate into the place they want enter. In the future people though that with evolution of the technology that is growing with a very fast steps, the new trend of the cybercriminals will change into the manipulation of the certificates that has the digital information. Now a days we have the problem that now the attackers are professional and are available to manipulate the information of the digital data. We can talk about the internet of things and with the mirai network, the mirai network is a network that has the purpose of infect routers, cameras and many other objects that are connected to the internet of things and make that objects like zombies for an DDoS attack for the place that you want to attack, this is a very recently new way for attack using the new technology that is the internet of things. For give protection to the system even if it’s the router for your personal internet you need to protect that not only on the hardware, in the software you need to implement many techniques of cryptology, cryptography and cryptoscience. This techniques of protection needs to be implemented in all the parts that circulates information that needs to be protected and not only on the more vulnerable parts.
  • 3. Other way of protection is to use passwords that cant be deduced by the personal data that you have and that need to be changed and if you use digital certifications you could be more secure with your personal things. In a resume way we can divide the fact about why the cybersecurity exist and are the next main 3 points: • Cybercrime: Includes individual people or groups of people that lead attacks to different systems to get financial earnings, it could for enterprises or even to a normal user, it depends about what the attackers wants to get or how much. • Cyberwar: Involves the recompilation of information about politic motivations more commonly, another example could be the hypothetic manipulation of the elections in United States with Donald Trump winning as president, but that involves another kind of themes that this essay essay is not about. • Cyberterrorism: The main purpose of this is to compromise the electronic systems and cause panic and fear. The more common way of how the attackers can control the computers or networks includes informatic virus, worms, spyware and trojan virus. In continue we are gonna explain about some of the virus that we mentioned before: • Virus and worms: This kind of malware can autoreplicate themselves and to damage systems and data. • Spyware and trojans: This virus are used for the recompilation of data and records, for enter in contact with this kind of malware the common user only needs to open, for example, a mail or when a user downloads a program that looks legitimate but in fact, that program have a malware.
  • 4. There are many other kind of threats out there, in the network, if you download a program, you can be infected with the insertion of a USB, etc. There are many ways of how you can be infected with a virus but it depends of you to take the necessary precautions to be secure, even with a simple password that has no relation with you, with this simple precaution for begin you have more probabilities to be more secure in the informatic media. Conclusions In conclusion there are many ways about how the cybersecurity works, and every simple user that doesn’t know about cybersecurity is available to do his part by doing a good password that has no relation with the personal data or his life so for the attackers will be hard to decipher the information they need for enter to the place they want, in a world that is everyday more connected and closer with the computers we need to have a kind of culture of security, even with the more basic part like how to make better passwords, how to navigate more secure in the network and all this kind of stuffs, because people doesn’t steal only in person, sometimes they hide themselves with a computer in front of them. Bibliography • https://latam.kaspersky.com/resource-center/definitions/what-is- cyber-security • https://es.wikipedia.org/wiki/Seguridad_inform%C3%A1tica • https://www.obs-edu.com/int/blog-investigacion/sistemas/que-es- ciberseguridad-y-de-que-fases-consta