SlideShare a Scribd company logo
1 of 39
CyberSecurity–CaseStudies
Moksha Kalyanram Abhiramula
Moksha Kalyanram Abhiramula
• Commercial Disputes Mediator | Conciliator |
Author | Brand Auditor | Patent Analyst | Intangible
Valuer - (Trademarks, Patents & Copyrights) |
Investor
• My belief - success of any business entity is
directly proportional to the value derived by its
customers.
AboutMe
2
/mokshakalyanramabhiramula
3
CyberSecurity
Integrity –Confidentiality - Availability
4
Common
Types
Network
Security
Data Loss
Prevention
(DLP)
Cloud
Security
Intrusion
Detection
Systems (IDS)
Intrusion
Prevention
Systems (IPS)
Identity and
Access
Management
(IAM)
Antivirus/anti-
malware
NetworkSecurity
5
• Set of Rules & Configurations
• Controls incoming and outgoing
connections
• Prevent threats from entering or
spreading on the network.
6
• Evaluate the efficiency and sufficiency
of Current Set of Rules & Configurations
• Evaluate Risk assessment tools
• Check for vulnerabilities in Fire walls
• Check for vulnerabilities in
• Incoming connections control
• Outgoing connections control
• Verify the updated version of Best
Practices handling security threats
NetworkSecurity
DataLossPrevention(DLP)
7
• Protects data by focusing
on
location
classification
monitoring of information
 at rest
 in use
 in motion
DataLossPrevention(DLP)
8
9
• Information leak detection and
prevention (ILDP)
• Information leak prevention (ILP)
• content monitoring and filtering (CMF)
• Information protection and control
(IPC)
• Extrusion prevention system (EPS)
DataLossPrevention(DLP)
10
• Standard security measures
• Firewalls
• Intrusion detection systems (IDSs)
• Antivirus software
• Advanced security measures
• employ machine learning and temporal
reasoning algorithms to detect abnormal
access to data
• Designated systems
• Detect and prevent unauthorized
attempts to copy or send sensitive data,
intentionally or unintentionally
DataLossPrevention(DLP)
CloudSecurity
11
• Protection for data online
via cloud computing
platforms from theft,
leakage and deletion.
• Threats
• data breaches
• data loss
• account hijacking
• service traffic hijacking
12
• Possible areas for security breach
• Vulnerabilities in data storage devices
• On-site data guardians
• Security threat detection mechanism
Cloud-native Security Challenges
Increased Attack Surface
Lack of Visibility and Tracking
Ever-Changing Workloads
DevOps, DevSecOps and Automation
Granular Privilege and Key Management
Complex Environments
Cloud Compliance and Governance
CloudSecurity
13
• Evaluate and eradicate opportunities
for hackers
• Efficiency of built-in fire walls
• Identification of cloud assets
• Quantify and control for cloud assets
• Enforcement of protection policies for
cloud assets
• Proper and well designed privilege
grant system
• Geographical distribution analyses
CloudSecurity
IntrusionDetectionSystem(IDS)
14
• Monitors a network or
systems for malicious activity
or policy violations.
• Types
• Network intrusion detection
system (NIDS)
• Host-based intrusion detection
system (HIDS)
• Perimeter Intrusion Detection
System (PIDS)
• VM based Intrusion Detection
System (VMIDS)
IntrusionDetectionSystem(IDS)
15
• Examines network traffic flows to detect and prevent
vulnerability exploits
• Action points
• Sending an alarm to the administrator (as would be seen in an IDS)
• Dropping the malicious packets
• Blocking traffic from the source address
• Resetting the connection
IntrusionDetectionSystem(IDS)
16
• Examines network traffic
flows to detect and prevent
vulnerability exploits
• Action points
• Sending an alarm to the
administrator (as would be seen in
an IDS)
• Dropping the malicious packets
• Blocking traffic from the source
address
• Resetting the connection
Add a footer 17
Add a footer 18
Add a footer 19
Source: https://www.innominds.com/ 20
Add a footer 21
Ransomware
Add a footer 22
• Technology kidnapping
• Virus infiltrates a computer device, locks
down its data, and won’t release it until
a ransom is paid.
• The most heavily used form of infection
method is via email
Source:
http://www.globaledgesys.com/
23
Add a footer 24
Add a footer 25
RemoteAccessTrojan(RAT)
26
• Allows covert surveillance
• Unfettered and unauthorized remote access to a victim’s machine.
• installing and removing programs, manipulating files, hijacking the webcam, reading
data from the keyboard, harvesting login credentials and monitoring the clipboard
27
28
Add a footer 29
DataBreachCase
Facebook Data Centre - New Georgia, USA
Senator Kamala Harris questions Facebook's Mark Zuckerberg
Add a footer 30
Point of discussion
Add a footer 31
• Trust & transparency issues
• Tracking of browsing activities across devices
• Storage of categories of users information
• Misappropriation of data of users
• Action taken when you become aware of mishaps
• Users awareness about usage of data by Facebook
Google Data Center 32
CensoredSearchEngine
Google's congressional hearing highlights
Add a footer 33
Point of discussion
Add a footer 34
• Paid Ad campaign significance and spread
• Implications of a curative content
• Civic process non partisan way
• Tracking movements by mobile phone being carried
• Google left China market place – possible access to data
• Search products – security issues
• Content moderation
WhatsApp’s Breach
Add a footer 35
Point of discussion
Add a footer 36
• Spyware target
• Update of patches
• Security breaches
• Ethical hacking
Wells Fargo Cross-selling Scandal
Add a footer 37
Point of discussion
Add a footer 38
• Cross –selling – data usage rights
• Forging signatures – physical / digital
• Repository mismanagement
ThankYou
Moksha Kalyanram Abhiramula
+91 99 48 66 66 22
moksha@lamintage.com
www.lamintage.com
39

More Related Content

What's hot

Cloud architecture
Cloud architectureCloud architecture
Cloud architectureAdeel Javaid
 
Topics in network security
Topics in network securityTopics in network security
Topics in network securityNasir Bhutta
 
Data Loss Prevention
Data Loss PreventionData Loss Prevention
Data Loss PreventionReza Kopaee
 
chapter 1. Introduction to Information Security
chapter 1. Introduction to Information Security chapter 1. Introduction to Information Security
chapter 1. Introduction to Information Security elmuhammadmuhammad
 
IT Security management and risk assessment
IT Security management and risk assessmentIT Security management and risk assessment
IT Security management and risk assessmentCAS
 
Case studies in cybersecurity strategies
Case studies in cybersecurity strategiesCase studies in cybersecurity strategies
Case studies in cybersecurity strategiesEyesOpen Association
 
Information security – risk identification is all
Information security – risk identification is allInformation security – risk identification is all
Information security – risk identification is allPECB
 
Cybersecurity Risks for Businesses
Cybersecurity Risks for BusinessesCybersecurity Risks for Businesses
Cybersecurity Risks for BusinessesAlex Rudie
 
Cyber Threat Intelligence
Cyber Threat IntelligenceCyber Threat Intelligence
Cyber Threat Intelligencemohamed nasri
 
How to become a Cybersecurity Engineer? | Cybersecurity Salary | Cybersecurit...
How to become a Cybersecurity Engineer? | Cybersecurity Salary | Cybersecurit...How to become a Cybersecurity Engineer? | Cybersecurity Salary | Cybersecurit...
How to become a Cybersecurity Engineer? | Cybersecurity Salary | Cybersecurit...Edureka!
 
Database security
Database securityDatabase security
Database securityBirju Tank
 
Cloud Security Architecture.pptx
Cloud Security Architecture.pptxCloud Security Architecture.pptx
Cloud Security Architecture.pptxMoshe Ferber
 
Fundamentals of Information Systems Security Chapter 1
Fundamentals of Information Systems Security Chapter 1Fundamentals of Information Systems Security Chapter 1
Fundamentals of Information Systems Security Chapter 1Dr. Ahmed Al Zaidy
 
Introduction to Cyber Security
Introduction to Cyber SecurityIntroduction to Cyber Security
Introduction to Cyber SecurityStephen Lahanas
 
Network defenses
Network defensesNetwork defenses
Network defensesG Prachi
 
Security risk management
Security risk managementSecurity risk management
Security risk managementG Prachi
 

What's hot (20)

Cloud architecture
Cloud architectureCloud architecture
Cloud architecture
 
Topics in network security
Topics in network securityTopics in network security
Topics in network security
 
Data Loss Prevention
Data Loss PreventionData Loss Prevention
Data Loss Prevention
 
chapter 1. Introduction to Information Security
chapter 1. Introduction to Information Security chapter 1. Introduction to Information Security
chapter 1. Introduction to Information Security
 
IT Security management and risk assessment
IT Security management and risk assessmentIT Security management and risk assessment
IT Security management and risk assessment
 
Case studies in cybersecurity strategies
Case studies in cybersecurity strategiesCase studies in cybersecurity strategies
Case studies in cybersecurity strategies
 
Vulnerability Assessment Report
Vulnerability Assessment ReportVulnerability Assessment Report
Vulnerability Assessment Report
 
Cloud Architecture
Cloud ArchitectureCloud Architecture
Cloud Architecture
 
Information security – risk identification is all
Information security – risk identification is allInformation security – risk identification is all
Information security – risk identification is all
 
Cybersecurity Risks for Businesses
Cybersecurity Risks for BusinessesCybersecurity Risks for Businesses
Cybersecurity Risks for Businesses
 
Cyber Threat Intelligence
Cyber Threat IntelligenceCyber Threat Intelligence
Cyber Threat Intelligence
 
How to become a Cybersecurity Engineer? | Cybersecurity Salary | Cybersecurit...
How to become a Cybersecurity Engineer? | Cybersecurity Salary | Cybersecurit...How to become a Cybersecurity Engineer? | Cybersecurity Salary | Cybersecurit...
How to become a Cybersecurity Engineer? | Cybersecurity Salary | Cybersecurit...
 
Cloud security ppt
Cloud security pptCloud security ppt
Cloud security ppt
 
Database security
Database securityDatabase security
Database security
 
Cloud Security Architecture.pptx
Cloud Security Architecture.pptxCloud Security Architecture.pptx
Cloud Security Architecture.pptx
 
Fundamentals of Information Systems Security Chapter 1
Fundamentals of Information Systems Security Chapter 1Fundamentals of Information Systems Security Chapter 1
Fundamentals of Information Systems Security Chapter 1
 
Introduction to Cyber Security
Introduction to Cyber SecurityIntroduction to Cyber Security
Introduction to Cyber Security
 
Cloud Computing
Cloud ComputingCloud Computing
Cloud Computing
 
Network defenses
Network defensesNetwork defenses
Network defenses
 
Security risk management
Security risk managementSecurity risk management
Security risk management
 

Similar to CyberSecurity Case Studies: Network, Cloud, IDS, DLP, Ransomware

HIPAA 101 Compliance Threat Landscape & Best Practices
HIPAA 101 Compliance Threat Landscape & Best PracticesHIPAA 101 Compliance Threat Landscape & Best Practices
HIPAA 101 Compliance Threat Landscape & Best PracticesHostway|HOSTING
 
Cyber security for business
Cyber security for businessCyber security for business
Cyber security for businessDaniel Thomas
 
Definitive Security Testing Checklist Shielding Your Applications against Cyb...
Definitive Security Testing Checklist Shielding Your Applications against Cyb...Definitive Security Testing Checklist Shielding Your Applications against Cyb...
Definitive Security Testing Checklist Shielding Your Applications against Cyb...Knoldus Inc.
 
Cybersecurity for Industrial Plants: Threats and Defense Approach - Dave Hreha
Cybersecurity for Industrial Plants: Threats and Defense Approach - Dave Hreha Cybersecurity for Industrial Plants: Threats and Defense Approach - Dave Hreha
Cybersecurity for Industrial Plants: Threats and Defense Approach - Dave Hreha Schneider Electric
 
Outpost24 webinar - The new CISO imperative: connecting technical vulnerabili...
Outpost24 webinar - The new CISO imperative: connecting technical vulnerabili...Outpost24 webinar - The new CISO imperative: connecting technical vulnerabili...
Outpost24 webinar - The new CISO imperative: connecting technical vulnerabili...Outpost24
 
5 Steps to an Effective Vulnerability Management Program
5 Steps to an Effective Vulnerability Management Program5 Steps to an Effective Vulnerability Management Program
5 Steps to an Effective Vulnerability Management ProgramTripwire
 
Zero Trust: Redefining Security in the Digital Age
Zero Trust: Redefining Security in the Digital AgeZero Trust: Redefining Security in the Digital Age
Zero Trust: Redefining Security in the Digital AgeArnold Antoo
 
Tecnologie a supporto dei controlli di sicurezza fondamentali
Tecnologie a supporto dei controlli di sicurezza fondamentaliTecnologie a supporto dei controlli di sicurezza fondamentali
Tecnologie a supporto dei controlli di sicurezza fondamentaliJürgen Ambrosi
 
CNIT 160 4e Security Program Management (Part 5)
CNIT 160 4e Security Program Management (Part 5)CNIT 160 4e Security Program Management (Part 5)
CNIT 160 4e Security Program Management (Part 5)Sam Bowne
 
IT Network Security & Penetration Testing In Houston, Dallas, Austin, San Ant...
IT Network Security & Penetration Testing In Houston, Dallas, Austin, San Ant...IT Network Security & Penetration Testing In Houston, Dallas, Austin, San Ant...
IT Network Security & Penetration Testing In Houston, Dallas, Austin, San Ant...McCann Investigations
 
ComResource Agency Solutions
ComResource Agency SolutionsComResource Agency Solutions
ComResource Agency SolutionsAnthony Dials
 
SurfWatch Labs Threat Intelligence Solution Demo
SurfWatch Labs Threat Intelligence Solution DemoSurfWatch Labs Threat Intelligence Solution Demo
SurfWatch Labs Threat Intelligence Solution DemoSurfWatch Labs
 
Cyber Threat Intelligence Solution Demonstration
Cyber Threat Intelligence Solution DemonstrationCyber Threat Intelligence Solution Demonstration
Cyber Threat Intelligence Solution DemonstrationSurfWatch Labs
 

Similar to CyberSecurity Case Studies: Network, Cloud, IDS, DLP, Ransomware (20)

HIPAA 101 Compliance Threat Landscape & Best Practices
HIPAA 101 Compliance Threat Landscape & Best PracticesHIPAA 101 Compliance Threat Landscape & Best Practices
HIPAA 101 Compliance Threat Landscape & Best Practices
 
Cyber security for business
Cyber security for businessCyber security for business
Cyber security for business
 
Cyber Security # Lec 4
Cyber Security # Lec 4 Cyber Security # Lec 4
Cyber Security # Lec 4
 
Security and Control.ppt
Security and Control.pptSecurity and Control.ppt
Security and Control.ppt
 
Definitive Security Testing Checklist Shielding Your Applications against Cyb...
Definitive Security Testing Checklist Shielding Your Applications against Cyb...Definitive Security Testing Checklist Shielding Your Applications against Cyb...
Definitive Security Testing Checklist Shielding Your Applications against Cyb...
 
Cybersecurity for Industrial Plants: Threats and Defense Approach - Dave Hreha
Cybersecurity for Industrial Plants: Threats and Defense Approach - Dave Hreha Cybersecurity for Industrial Plants: Threats and Defense Approach - Dave Hreha
Cybersecurity for Industrial Plants: Threats and Defense Approach - Dave Hreha
 
Outpost24 webinar - The new CISO imperative: connecting technical vulnerabili...
Outpost24 webinar - The new CISO imperative: connecting technical vulnerabili...Outpost24 webinar - The new CISO imperative: connecting technical vulnerabili...
Outpost24 webinar - The new CISO imperative: connecting technical vulnerabili...
 
Unit 1.pptx
Unit 1.pptxUnit 1.pptx
Unit 1.pptx
 
Robert Nichols: Cybersecurity for Government Contractors
Robert Nichols: Cybersecurity for Government ContractorsRobert Nichols: Cybersecurity for Government Contractors
Robert Nichols: Cybersecurity for Government Contractors
 
5 Steps to an Effective Vulnerability Management Program
5 Steps to an Effective Vulnerability Management Program5 Steps to an Effective Vulnerability Management Program
5 Steps to an Effective Vulnerability Management Program
 
AWS Cloud Security
AWS Cloud SecurityAWS Cloud Security
AWS Cloud Security
 
Skybox security
Skybox security Skybox security
Skybox security
 
Zero Trust: Redefining Security in the Digital Age
Zero Trust: Redefining Security in the Digital AgeZero Trust: Redefining Security in the Digital Age
Zero Trust: Redefining Security in the Digital Age
 
Vulenerability Management.pptx
Vulenerability Management.pptxVulenerability Management.pptx
Vulenerability Management.pptx
 
Tecnologie a supporto dei controlli di sicurezza fondamentali
Tecnologie a supporto dei controlli di sicurezza fondamentaliTecnologie a supporto dei controlli di sicurezza fondamentali
Tecnologie a supporto dei controlli di sicurezza fondamentali
 
CNIT 160 4e Security Program Management (Part 5)
CNIT 160 4e Security Program Management (Part 5)CNIT 160 4e Security Program Management (Part 5)
CNIT 160 4e Security Program Management (Part 5)
 
IT Network Security & Penetration Testing In Houston, Dallas, Austin, San Ant...
IT Network Security & Penetration Testing In Houston, Dallas, Austin, San Ant...IT Network Security & Penetration Testing In Houston, Dallas, Austin, San Ant...
IT Network Security & Penetration Testing In Houston, Dallas, Austin, San Ant...
 
ComResource Agency Solutions
ComResource Agency SolutionsComResource Agency Solutions
ComResource Agency Solutions
 
SurfWatch Labs Threat Intelligence Solution Demo
SurfWatch Labs Threat Intelligence Solution DemoSurfWatch Labs Threat Intelligence Solution Demo
SurfWatch Labs Threat Intelligence Solution Demo
 
Cyber Threat Intelligence Solution Demonstration
Cyber Threat Intelligence Solution DemonstrationCyber Threat Intelligence Solution Demonstration
Cyber Threat Intelligence Solution Demonstration
 

More from Moksha Kalyan Ram Abhiramula

More from Moksha Kalyan Ram Abhiramula (8)

Incorporation of a Proper & Effective Dispute Resolution Clause In Every Busi...
Incorporation of a Proper & Effective Dispute Resolution Clause In Every Busi...Incorporation of a Proper & Effective Dispute Resolution Clause In Every Busi...
Incorporation of a Proper & Effective Dispute Resolution Clause In Every Busi...
 
Post COVID-19 challenges in MSMEs relevance for Company Secretaries in India
Post COVID-19 challenges in MSMEs relevance for Company Secretaries in IndiaPost COVID-19 challenges in MSMEs relevance for Company Secretaries in India
Post COVID-19 challenges in MSMEs relevance for Company Secretaries in India
 
Delayed payment and Bad Debts Solution for MSME
Delayed payment and Bad Debts Solution for MSMEDelayed payment and Bad Debts Solution for MSME
Delayed payment and Bad Debts Solution for MSME
 
Working Capital Management for MSME 9948666622
Working Capital Management for MSME 9948666622Working Capital Management for MSME 9948666622
Working Capital Management for MSME 9948666622
 
Working Capital Management for MSME
Working Capital Management for MSMEWorking Capital Management for MSME
Working Capital Management for MSME
 
Pricing (Selling) strategy for Business Success
Pricing (Selling) strategy for Business SuccessPricing (Selling) strategy for Business Success
Pricing (Selling) strategy for Business Success
 
Social media day 30-06-2018
Social media day 30-06-2018Social media day 30-06-2018
Social media day 30-06-2018
 
IFRS certification course content
IFRS certification course contentIFRS certification course content
IFRS certification course content
 

Recently uploaded

Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Paola De la Torre
 
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationRidwan Fadjar
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Allon Mureinik
 
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...HostedbyConfluent
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Igalia
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking MenDelhi Call girls
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024Results
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...shyamraj55
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesSinan KOZAK
 
Google AI Hackathon: LLM based Evaluator for RAG
Google AI Hackathon: LLM based Evaluator for RAGGoogle AI Hackathon: LLM based Evaluator for RAG
Google AI Hackathon: LLM based Evaluator for RAGSujit Pal
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 3652toLead Limited
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxMalak Abu Hammad
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking MenDelhi Call girls
 

Recently uploaded (20)

Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101
 
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 Presentation
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)
 
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
Transforming Data Streams with Kafka Connect: An Introduction to Single Messa...
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen Frames
 
Google AI Hackathon: LLM based Evaluator for RAG
Google AI Hackathon: LLM based Evaluator for RAGGoogle AI Hackathon: LLM based Evaluator for RAG
Google AI Hackathon: LLM based Evaluator for RAG
 
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
Tech-Forward - Achieving Business Readiness For Copilot in Microsoft 365
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptx
 
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 

CyberSecurity Case Studies: Network, Cloud, IDS, DLP, Ransomware

  • 2. Moksha Kalyanram Abhiramula • Commercial Disputes Mediator | Conciliator | Author | Brand Auditor | Patent Analyst | Intangible Valuer - (Trademarks, Patents & Copyrights) | Investor • My belief - success of any business entity is directly proportional to the value derived by its customers. AboutMe 2 /mokshakalyanramabhiramula
  • 5. NetworkSecurity 5 • Set of Rules & Configurations • Controls incoming and outgoing connections • Prevent threats from entering or spreading on the network.
  • 6. 6 • Evaluate the efficiency and sufficiency of Current Set of Rules & Configurations • Evaluate Risk assessment tools • Check for vulnerabilities in Fire walls • Check for vulnerabilities in • Incoming connections control • Outgoing connections control • Verify the updated version of Best Practices handling security threats NetworkSecurity
  • 7. DataLossPrevention(DLP) 7 • Protects data by focusing on location classification monitoring of information  at rest  in use  in motion
  • 9. 9 • Information leak detection and prevention (ILDP) • Information leak prevention (ILP) • content monitoring and filtering (CMF) • Information protection and control (IPC) • Extrusion prevention system (EPS) DataLossPrevention(DLP)
  • 10. 10 • Standard security measures • Firewalls • Intrusion detection systems (IDSs) • Antivirus software • Advanced security measures • employ machine learning and temporal reasoning algorithms to detect abnormal access to data • Designated systems • Detect and prevent unauthorized attempts to copy or send sensitive data, intentionally or unintentionally DataLossPrevention(DLP)
  • 11. CloudSecurity 11 • Protection for data online via cloud computing platforms from theft, leakage and deletion. • Threats • data breaches • data loss • account hijacking • service traffic hijacking
  • 12. 12 • Possible areas for security breach • Vulnerabilities in data storage devices • On-site data guardians • Security threat detection mechanism Cloud-native Security Challenges Increased Attack Surface Lack of Visibility and Tracking Ever-Changing Workloads DevOps, DevSecOps and Automation Granular Privilege and Key Management Complex Environments Cloud Compliance and Governance CloudSecurity
  • 13. 13 • Evaluate and eradicate opportunities for hackers • Efficiency of built-in fire walls • Identification of cloud assets • Quantify and control for cloud assets • Enforcement of protection policies for cloud assets • Proper and well designed privilege grant system • Geographical distribution analyses CloudSecurity
  • 14. IntrusionDetectionSystem(IDS) 14 • Monitors a network or systems for malicious activity or policy violations. • Types • Network intrusion detection system (NIDS) • Host-based intrusion detection system (HIDS) • Perimeter Intrusion Detection System (PIDS) • VM based Intrusion Detection System (VMIDS)
  • 15. IntrusionDetectionSystem(IDS) 15 • Examines network traffic flows to detect and prevent vulnerability exploits • Action points • Sending an alarm to the administrator (as would be seen in an IDS) • Dropping the malicious packets • Blocking traffic from the source address • Resetting the connection
  • 16. IntrusionDetectionSystem(IDS) 16 • Examines network traffic flows to detect and prevent vulnerability exploits • Action points • Sending an alarm to the administrator (as would be seen in an IDS) • Dropping the malicious packets • Blocking traffic from the source address • Resetting the connection
  • 22. Ransomware Add a footer 22 • Technology kidnapping • Virus infiltrates a computer device, locks down its data, and won’t release it until a ransom is paid. • The most heavily used form of infection method is via email
  • 26. RemoteAccessTrojan(RAT) 26 • Allows covert surveillance • Unfettered and unauthorized remote access to a victim’s machine. • installing and removing programs, manipulating files, hijacking the webcam, reading data from the keyboard, harvesting login credentials and monitoring the clipboard
  • 27. 27
  • 28. 28
  • 29. Add a footer 29 DataBreachCase Facebook Data Centre - New Georgia, USA
  • 30. Senator Kamala Harris questions Facebook's Mark Zuckerberg Add a footer 30
  • 31. Point of discussion Add a footer 31 • Trust & transparency issues • Tracking of browsing activities across devices • Storage of categories of users information • Misappropriation of data of users • Action taken when you become aware of mishaps • Users awareness about usage of data by Facebook
  • 32. Google Data Center 32 CensoredSearchEngine
  • 33. Google's congressional hearing highlights Add a footer 33
  • 34. Point of discussion Add a footer 34 • Paid Ad campaign significance and spread • Implications of a curative content • Civic process non partisan way • Tracking movements by mobile phone being carried • Google left China market place – possible access to data • Search products – security issues • Content moderation
  • 36. Point of discussion Add a footer 36 • Spyware target • Update of patches • Security breaches • Ethical hacking
  • 37. Wells Fargo Cross-selling Scandal Add a footer 37
  • 38. Point of discussion Add a footer 38 • Cross –selling – data usage rights • Forging signatures – physical / digital • Repository mismanagement
  • 39. ThankYou Moksha Kalyanram Abhiramula +91 99 48 66 66 22 moksha@lamintage.com www.lamintage.com 39