SlideShare a Scribd company logo
1 of 20
INTRODUCTION TO
CYBERCRIME AND
SECURITY
BY PANKAJ R. KUMAWAT
WHAT IS CYBERCRIME?
• USING THE INTERNET TO COMMIT A CRIME.
• IDENTITY THEFT
• HACKING
• VIRUSES
• FACILITATION OF TRADITIONAL CRIMINAL ACTIVITY
• STALKING
• STEALING INFORMATION
• CHILD PORNOGRAPHY
CYBERCRIME COMPONENTS
• COMPUTERS
• CELL PHONES
• PDA’S
• GAME CONSOLES
HIGH-PROFILE CYBERCRIME-
RELATED CASES
• TJ MAXX DATA BREACH
• 45 MILLION CREDIT AND DEBIT CARD NUMBERS STOLEN
• KWAME KILPATRICK
• CELL PHONE TEXT MESSAGES
• BTK SERIAL KILLER
• KEVIN MITNICK
COMPUTER SECURITY
• CONFIDENTIALITY
• ONLY THOSE AUTHORIZED TO VIEW INFORMATION
• INTEGRITY
• INFORMATION IS CORRECT AND HASN’T BEEN ALTERED BY UNAUTHORIZED USERS OR
SOFTWARE
• AVAILABILITY
• DATA IS ACCESSIBLE TO AUTHORIZED USERS
COMPUTER SECURITY
Figure 1.0 – CIA Triangle
COMPUTER SECURITY - THREATS
• MALWARE
• SOFTWARE THAT HAS A MALICIOUS PURPOSE
• VIRUSES
• TROJAN HORSE
• SPYWARE
COMPUTER SECURITY - THREATS
• INTRUSIONS
• ANY ATTEMPT TO GAIN UNAUTHORIZED ACCESS TO A SYSTEM
• CRACKING
• HACKING
• SOCIAL ENGINEERING
• WAR-DRIVING
COMPUTER SECURITY - THREATS
• DENIAL-OF-SERVICE (DOS)
• PREVENTION OF LEGITIMATE ACCESS TO SYSTEMS
• ALSO DISTRIBUTED-DENIAL-OF-SERVICE (DDOS)
• DIFFERENT TYPES:
• PING-OF-DEATH
• TEARDROP
• SMURF
• SYN
COMPUTER SECURITY - THREATS
Figure 1.1 – DoS and DDoS Models
COMPUTER SECURITY - TERMINOLOGY
• PEOPLE
• HACKERS
• WHITE HAT – GOOD GUYS. REPORT HACKS/VULNERABILITIES TO APPROPRIATE
PEOPLE.
• BLACK HAT – ONLY INTERESTED IN PERSONAL GOALS, REGARDLESS OF IMPACT.
• GRAY HAT – SOMEWHERE IN BETWEEN.
COMPUTER SECURITY - TERMINOLOGY
• SCRIPT KIDDIES
• SOMEONE THAT CALLS THEMSELVES A ‘HACKER’ BUT REALLY ISN’T
• ETHICAL HACKER
• SOMEONE HIRED TO HACK A SYSTEM TO FIND VULNERABILITIES AND REPORT ON
THEM.
• ALSO CALLED A ‘SNEAKER’
COMPUTER SECURITY - TERMINOLOGY
• SECURITY DEVICES
• FIREWALL
• BARRIER BETWEEN NETWORK AND THE OUTSIDE WORLD.
• PROXY SERVER
• SITS BETWEEN USERS AND SERVER. TWO MAIN FUNCTIONS ARE TO IMPROVE
PERFORMANCE AND FILTER REQUESTS.
• INTRUSION DETECTION SYSTEMS (IDS)
• MONITORS NETWORK TRAFFIC FOR SUSPICIOUS ACTIVITY.
COMPUTER SECURITY - TERMINOLOGY
• ACTIVITIES
• PHREAKING
• BREAKING INTO TELEPHONE SYSTEMS (USED IN CONJUNCTION WITH WAR-DIALING)
• AUTHENTICATION
• DETERMINES WHETHER CREDENTIALS ARE AUTHORIZED TO ACCESS A RESOURCE
• AUDITING
• REVIEWING LOGS, RECORDS, OR PROCEDURES FOR COMPLIANCE WITH STANDARDS
COMPUTER SECURITY - CAREERS
• INFORMATION SECURITY ANALYST
US NATIONAL AVERAGE SALARY
Figure 1.2 – Median salary courtesy cbsalary.com
COMPUTER SECURITY -
CERTIFICATIONS
• ENTRY-LEVEL
• SECURITY+ HTTP://WWW.COMPTIA.ORG/CERTIFICATIONS/LISTED/SECURITY.ASPX
• CIW SECURITY ANALYST WWW.CIWCERTIFIED.COM
• INTERMEDIATE
• MSCE SECURITY
HTTP://WWW.MICROSOFT.COM/LEARNING/EN/US/CERTIFICATION/MCSE.ASPX#TAB3
• PROFESSIONAL
• CISSP WWW.ISC2.ORG
• SANS WWW.SANS.ORG
COMPUTER SECURITY - EDUCATION
• COMMUNITY-COLLEGE
• WASHTENAW COMMUNITY COLLEGE
• COMPUTER SYSTEMS SECURITY
HTTP://WWW4.WCCNET.EDU/ACADEMICINFO/CREDITOFFERINGS/PROGRAMS/DEG
REE.PHP?CODE=APCSS
• COMPUTER FORENSICS
HTTP://WWW4.WCCNET.EDU/ACADEMICINFO/CREDITOFFERINGS/PROGRAMS/DEG
REE.PHP?CODE=APDRAD
COMPUTER SECURITY - EDUCATION
• 4-YEAR COLLEGE
• EASTERN MICHIGAN UNIVERSITY
• INFORMATION ASSURANCE
• APPLIED
• NETWORK
• CRYPTOGRAPHY
• MANAGEMENT
• HTTP://WWW.EMICH.EDU/IA/UNDERGRADUATE.HTML
Any Queries ????
THANK YOU !!THANK YOU !!

More Related Content

What's hot

Profile securitarian
Profile   securitarianProfile   securitarian
Profile securitarianRupesh Verma
 
IoT Security by Sanjay Kumar
IoT Security by Sanjay KumarIoT Security by Sanjay Kumar
IoT Security by Sanjay KumarOWASP Delhi
 
Homeland Security workshop
Homeland Security workshopHomeland Security workshop
Homeland Security workshopCandice Martinez
 
From Strategy To Tactics - Targeting And Protecting Privileged Accounts
From Strategy To Tactics - Targeting And Protecting Privileged AccountsFrom Strategy To Tactics - Targeting And Protecting Privileged Accounts
From Strategy To Tactics - Targeting And Protecting Privileged AccountsLavi Lazarovitz
 
Dark - Side of Internet of Things (IOT)
Dark - Side of Internet of Things (IOT)Dark - Side of Internet of Things (IOT)
Dark - Side of Internet of Things (IOT)Abhinav Biswas
 
NTXISSACSC4 - Artifacts Are for Archaeologists: Why Hunting Malware Isn't Enough
NTXISSACSC4 - Artifacts Are for Archaeologists: Why Hunting Malware Isn't EnoughNTXISSACSC4 - Artifacts Are for Archaeologists: Why Hunting Malware Isn't Enough
NTXISSACSC4 - Artifacts Are for Archaeologists: Why Hunting Malware Isn't EnoughNorth Texas Chapter of the ISSA
 
What are the top Cybersecurity priorities for state and local governments in ...
What are the top Cybersecurity priorities for state and local governments in ...What are the top Cybersecurity priorities for state and local governments in ...
What are the top Cybersecurity priorities for state and local governments in ...PECB
 
Wireless Keyboard Threats
Wireless Keyboard ThreatsWireless Keyboard Threats
Wireless Keyboard ThreatsWill Hatcher
 
Building powerful apps with ArangoDB & KeyLines
Building powerful apps with ArangoDB & KeyLinesBuilding powerful apps with ArangoDB & KeyLines
Building powerful apps with ArangoDB & KeyLinesCambridge Intelligence
 
Mobile #Infosec hackathon for journalists(2)
Mobile #Infosec hackathon for journalists(2)Mobile #Infosec hackathon for journalists(2)
Mobile #Infosec hackathon for journalists(2)Tanja Drca
 
How to transition from selling security products to selling profitable securi...
How to transition from selling security products to selling profitable securi...How to transition from selling security products to selling profitable securi...
How to transition from selling security products to selling profitable securi...Richard Tubb
 
Ciberamenazas - ¿A qué nos enfrentamos?
Ciberamenazas - ¿A qué nos enfrentamos?Ciberamenazas - ¿A qué nos enfrentamos?
Ciberamenazas - ¿A qué nos enfrentamos?Antonio Sanz Alcober
 
Antonio Sanz. S2Grupo. Ciberamenazas. Semanainformatica.com 2015
Antonio Sanz. S2Grupo. Ciberamenazas. Semanainformatica.com 2015Antonio Sanz. S2Grupo. Ciberamenazas. Semanainformatica.com 2015
Antonio Sanz. S2Grupo. Ciberamenazas. Semanainformatica.com 2015COIICV
 
IOT privacy and Security
IOT privacy and SecurityIOT privacy and Security
IOT privacy and Securitynoornabi16
 
Smart Defense: Strategic Approach to fight contemporary Security, Privacy & A...
Smart Defense: Strategic Approach to fight contemporary Security, Privacy & A...Smart Defense: Strategic Approach to fight contemporary Security, Privacy & A...
Smart Defense: Strategic Approach to fight contemporary Security, Privacy & A...Abhinav Biswas
 
Touring the Dark Side of Internet: A Journey through IOT, TOR & Docker
Touring the Dark Side of Internet: A Journey through IOT, TOR & DockerTouring the Dark Side of Internet: A Journey through IOT, TOR & Docker
Touring the Dark Side of Internet: A Journey through IOT, TOR & DockerAbhinav Biswas
 
Cyber Attacks: How to Ninja-Proof Your Data - Centre Technologies
Cyber Attacks: How to Ninja-Proof Your Data - Centre TechnologiesCyber Attacks: How to Ninja-Proof Your Data - Centre Technologies
Cyber Attacks: How to Ninja-Proof Your Data - Centre TechnologiesCentre Technologies
 
Security and ethical hacking initiative first session
Security and ethical hacking initiative   first sessionSecurity and ethical hacking initiative   first session
Security and ethical hacking initiative first sessionSithira Pathirana
 

What's hot (20)

Profile securitarian
Profile   securitarianProfile   securitarian
Profile securitarian
 
IoT Security by Sanjay Kumar
IoT Security by Sanjay KumarIoT Security by Sanjay Kumar
IoT Security by Sanjay Kumar
 
Homeland Security workshop
Homeland Security workshopHomeland Security workshop
Homeland Security workshop
 
Cyber espionage
Cyber espionageCyber espionage
Cyber espionage
 
From Strategy To Tactics - Targeting And Protecting Privileged Accounts
From Strategy To Tactics - Targeting And Protecting Privileged AccountsFrom Strategy To Tactics - Targeting And Protecting Privileged Accounts
From Strategy To Tactics - Targeting And Protecting Privileged Accounts
 
Dark - Side of Internet of Things (IOT)
Dark - Side of Internet of Things (IOT)Dark - Side of Internet of Things (IOT)
Dark - Side of Internet of Things (IOT)
 
NTXISSACSC4 - Artifacts Are for Archaeologists: Why Hunting Malware Isn't Enough
NTXISSACSC4 - Artifacts Are for Archaeologists: Why Hunting Malware Isn't EnoughNTXISSACSC4 - Artifacts Are for Archaeologists: Why Hunting Malware Isn't Enough
NTXISSACSC4 - Artifacts Are for Archaeologists: Why Hunting Malware Isn't Enough
 
What are the top Cybersecurity priorities for state and local governments in ...
What are the top Cybersecurity priorities for state and local governments in ...What are the top Cybersecurity priorities for state and local governments in ...
What are the top Cybersecurity priorities for state and local governments in ...
 
NTXISSACSC4 - A Brief History of Cryptographic Failures
NTXISSACSC4 - A Brief History of Cryptographic FailuresNTXISSACSC4 - A Brief History of Cryptographic Failures
NTXISSACSC4 - A Brief History of Cryptographic Failures
 
Wireless Keyboard Threats
Wireless Keyboard ThreatsWireless Keyboard Threats
Wireless Keyboard Threats
 
Building powerful apps with ArangoDB & KeyLines
Building powerful apps with ArangoDB & KeyLinesBuilding powerful apps with ArangoDB & KeyLines
Building powerful apps with ArangoDB & KeyLines
 
Mobile #Infosec hackathon for journalists(2)
Mobile #Infosec hackathon for journalists(2)Mobile #Infosec hackathon for journalists(2)
Mobile #Infosec hackathon for journalists(2)
 
How to transition from selling security products to selling profitable securi...
How to transition from selling security products to selling profitable securi...How to transition from selling security products to selling profitable securi...
How to transition from selling security products to selling profitable securi...
 
Ciberamenazas - ¿A qué nos enfrentamos?
Ciberamenazas - ¿A qué nos enfrentamos?Ciberamenazas - ¿A qué nos enfrentamos?
Ciberamenazas - ¿A qué nos enfrentamos?
 
Antonio Sanz. S2Grupo. Ciberamenazas. Semanainformatica.com 2015
Antonio Sanz. S2Grupo. Ciberamenazas. Semanainformatica.com 2015Antonio Sanz. S2Grupo. Ciberamenazas. Semanainformatica.com 2015
Antonio Sanz. S2Grupo. Ciberamenazas. Semanainformatica.com 2015
 
IOT privacy and Security
IOT privacy and SecurityIOT privacy and Security
IOT privacy and Security
 
Smart Defense: Strategic Approach to fight contemporary Security, Privacy & A...
Smart Defense: Strategic Approach to fight contemporary Security, Privacy & A...Smart Defense: Strategic Approach to fight contemporary Security, Privacy & A...
Smart Defense: Strategic Approach to fight contemporary Security, Privacy & A...
 
Touring the Dark Side of Internet: A Journey through IOT, TOR & Docker
Touring the Dark Side of Internet: A Journey through IOT, TOR & DockerTouring the Dark Side of Internet: A Journey through IOT, TOR & Docker
Touring the Dark Side of Internet: A Journey through IOT, TOR & Docker
 
Cyber Attacks: How to Ninja-Proof Your Data - Centre Technologies
Cyber Attacks: How to Ninja-Proof Your Data - Centre TechnologiesCyber Attacks: How to Ninja-Proof Your Data - Centre Technologies
Cyber Attacks: How to Ninja-Proof Your Data - Centre Technologies
 
Security and ethical hacking initiative first session
Security and ethical hacking initiative   first sessionSecurity and ethical hacking initiative   first session
Security and ethical hacking initiative first session
 

Viewers also liked

Seminar on Cyber Crime
Seminar on Cyber CrimeSeminar on Cyber Crime
Seminar on Cyber CrimeLikan Patra
 
Cyber security presentation
Cyber security presentationCyber security presentation
Cyber security presentationBijay Bhandari
 
Cyber Crime and Security
Cyber Crime and SecurityCyber Crime and Security
Cyber Crime and SecurityDipesh Waghela
 
Cybercrime.ppt
Cybercrime.pptCybercrime.ppt
Cybercrime.pptAeman Khan
 
Cyber crime ppt
Cyber crime pptCyber crime ppt
Cyber crime pptMOE515253
 
Cyber crime and security ppt
Cyber crime and security pptCyber crime and security ppt
Cyber crime and security pptLipsita Behera
 
Cybercrime presentation
Cybercrime presentationCybercrime presentation
Cybercrime presentationRajat Jain
 

Viewers also liked (8)

Seminar on Cyber Crime
Seminar on Cyber CrimeSeminar on Cyber Crime
Seminar on Cyber Crime
 
Cyber security presentation
Cyber security presentationCyber security presentation
Cyber security presentation
 
Cyber Crime and Security
Cyber Crime and SecurityCyber Crime and Security
Cyber Crime and Security
 
Cybercrime.ppt
Cybercrime.pptCybercrime.ppt
Cybercrime.ppt
 
Cyber-crime PPT
Cyber-crime PPTCyber-crime PPT
Cyber-crime PPT
 
Cyber crime ppt
Cyber crime pptCyber crime ppt
Cyber crime ppt
 
Cyber crime and security ppt
Cyber crime and security pptCyber crime and security ppt
Cyber crime and security ppt
 
Cybercrime presentation
Cybercrime presentationCybercrime presentation
Cybercrime presentation
 

Similar to Cyber crime

2 cyber security challenges in io t
2 cyber security challenges in io t2 cyber security challenges in io t
2 cyber security challenges in io tChintan Patel
 
Computer and Network Security
Computer and Network SecurityComputer and Network Security
Computer and Network Securityprimeteacher32
 
Cyber Crime - How New Age Criminals Function
Cyber Crime - How New Age Criminals Function Cyber Crime - How New Age Criminals Function
Cyber Crime - How New Age Criminals Function Parag Deodhar
 
Iurii Garasym. The future crimes and predestination of cyber security. Though...
Iurii Garasym. The future crimes and predestination of cyber security. Though...Iurii Garasym. The future crimes and predestination of cyber security. Though...
Iurii Garasym. The future crimes and predestination of cyber security. Though...IT Arena
 
Ransomware: History, Analysis, & Mitigation
Ransomware: History, Analysis, & MitigationRansomware: History, Analysis, & Mitigation
Ransomware: History, Analysis, & MitigationWhiskeyNeon
 
Introduction to information security
Introduction to information securityIntroduction to information security
Introduction to information securityS.M. Towhidul Islam
 
Cyber Security Overview for Small Businesses
Cyber Security Overview for Small BusinessesCyber Security Overview for Small Businesses
Cyber Security Overview for Small BusinessesCharles Cline
 
Network Security Issues
Network Security IssuesNetwork Security Issues
Network Security IssuesAfreenYousaf
 
Cyber crimeppt1-1209117277348428-8
Cyber crimeppt1-1209117277348428-8Cyber crimeppt1-1209117277348428-8
Cyber crimeppt1-1209117277348428-8Ajeet Choudhary
 
Trends in electronic crimes and its impact on businesses like yours
Trends in electronic crimes and its impact on businesses like yoursTrends in electronic crimes and its impact on businesses like yours
Trends in electronic crimes and its impact on businesses like yoursMotherGuardians
 
NewsByte Mumbai October 2017
NewsByte Mumbai October 2017NewsByte Mumbai October 2017
NewsByte Mumbai October 2017chauhananand17
 
Basic Security Concepts of Computer
Basic Security Concepts of ComputerBasic Security Concepts of Computer
Basic Security Concepts of ComputerFaizan Janjua
 
Track 5 session 1 - st dev con 2016 - need for security for iot
Track 5   session 1 - st dev con 2016 - need for security for iotTrack 5   session 1 - st dev con 2016 - need for security for iot
Track 5 session 1 - st dev con 2016 - need for security for iotST_World
 
Cybersecurity Basics - Aravindr.com
Cybersecurity Basics - Aravindr.comCybersecurity Basics - Aravindr.com
Cybersecurity Basics - Aravindr.comAravind R
 

Similar to Cyber crime (20)

2 cyber security challenges in io t
2 cyber security challenges in io t2 cyber security challenges in io t
2 cyber security challenges in io t
 
Computer and Network Security
Computer and Network SecurityComputer and Network Security
Computer and Network Security
 
Cyber Crime - How New Age Criminals Function
Cyber Crime - How New Age Criminals Function Cyber Crime - How New Age Criminals Function
Cyber Crime - How New Age Criminals Function
 
Iurii Garasym. The future crimes and predestination of cyber security. Though...
Iurii Garasym. The future crimes and predestination of cyber security. Though...Iurii Garasym. The future crimes and predestination of cyber security. Though...
Iurii Garasym. The future crimes and predestination of cyber security. Though...
 
Internet of Things - Overview
Internet of Things - OverviewInternet of Things - Overview
Internet of Things - Overview
 
Ransomware: History, Analysis, & Mitigation
Ransomware: History, Analysis, & MitigationRansomware: History, Analysis, & Mitigation
Ransomware: History, Analysis, & Mitigation
 
Ethical hacking (legal)
Ethical hacking (legal)Ethical hacking (legal)
Ethical hacking (legal)
 
Introduction to information security
Introduction to information securityIntroduction to information security
Introduction to information security
 
Cyber crime &_info_security
Cyber crime &_info_securityCyber crime &_info_security
Cyber crime &_info_security
 
Cyberterrorism
CyberterrorismCyberterrorism
Cyberterrorism
 
introtomalware
introtomalwareintrotomalware
introtomalware
 
Cyber Security Overview for Small Businesses
Cyber Security Overview for Small BusinessesCyber Security Overview for Small Businesses
Cyber Security Overview for Small Businesses
 
Network Security Issues
Network Security IssuesNetwork Security Issues
Network Security Issues
 
Cyber crimeppt1-1209117277348428-8
Cyber crimeppt1-1209117277348428-8Cyber crimeppt1-1209117277348428-8
Cyber crimeppt1-1209117277348428-8
 
Trends in electronic crimes and its impact on businesses like yours
Trends in electronic crimes and its impact on businesses like yoursTrends in electronic crimes and its impact on businesses like yours
Trends in electronic crimes and its impact on businesses like yours
 
NewsByte Mumbai October 2017
NewsByte Mumbai October 2017NewsByte Mumbai October 2017
NewsByte Mumbai October 2017
 
Basic Security Concepts of Computer
Basic Security Concepts of ComputerBasic Security Concepts of Computer
Basic Security Concepts of Computer
 
Track 5 session 1 - st dev con 2016 - need for security for iot
Track 5   session 1 - st dev con 2016 - need for security for iotTrack 5   session 1 - st dev con 2016 - need for security for iot
Track 5 session 1 - st dev con 2016 - need for security for iot
 
Cybersecurity Basics - Aravindr.com
Cybersecurity Basics - Aravindr.comCybersecurity Basics - Aravindr.com
Cybersecurity Basics - Aravindr.com
 
Cyber security 22-07-29=013
Cyber security 22-07-29=013Cyber security 22-07-29=013
Cyber security 22-07-29=013
 

More from Pankaj Kumawat

More from Pankaj Kumawat (7)

Firewall
FirewallFirewall
Firewall
 
Antivirus
AntivirusAntivirus
Antivirus
 
Android system
Android systemAndroid system
Android system
 
5 pen pc technology
5 pen pc technology5 pen pc technology
5 pen pc technology
 
Sisth sense technology
Sisth sense technologySisth sense technology
Sisth sense technology
 
Wireless networking
Wireless networkingWireless networking
Wireless networking
 
Computer viruses
Computer virusesComputer viruses
Computer viruses
 

Recently uploaded

Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxLoriGlavin3
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteDianaGray10
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 3652toLead Limited
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyAlfredo García Lavilla
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii SoldatenkoFwdays
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebUiPathCommunity
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxNavinnSomaal
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsPixlogix Infotech
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfAddepto
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfLoriGlavin3
 
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024BookNet Canada
 
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxLoriGlavin3
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionDilum Bandara
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Mattias Andersson
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLScyllaDB
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsRizwan Syed
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .Alan Dix
 
Generative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersGenerative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersRaghuram Pandurangan
 
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxLoriGlavin3
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenHervé Boutemy
 

Recently uploaded (20)

Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test Suite
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easy
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio Web
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptx
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and Cons
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdf
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdf
 
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
 
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An Introduction
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQL
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL Certs
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .
 
Generative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersGenerative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information Developers
 
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache Maven
 

Cyber crime

  • 2. WHAT IS CYBERCRIME? • USING THE INTERNET TO COMMIT A CRIME. • IDENTITY THEFT • HACKING • VIRUSES • FACILITATION OF TRADITIONAL CRIMINAL ACTIVITY • STALKING • STEALING INFORMATION • CHILD PORNOGRAPHY
  • 3. CYBERCRIME COMPONENTS • COMPUTERS • CELL PHONES • PDA’S • GAME CONSOLES
  • 4. HIGH-PROFILE CYBERCRIME- RELATED CASES • TJ MAXX DATA BREACH • 45 MILLION CREDIT AND DEBIT CARD NUMBERS STOLEN • KWAME KILPATRICK • CELL PHONE TEXT MESSAGES • BTK SERIAL KILLER • KEVIN MITNICK
  • 5. COMPUTER SECURITY • CONFIDENTIALITY • ONLY THOSE AUTHORIZED TO VIEW INFORMATION • INTEGRITY • INFORMATION IS CORRECT AND HASN’T BEEN ALTERED BY UNAUTHORIZED USERS OR SOFTWARE • AVAILABILITY • DATA IS ACCESSIBLE TO AUTHORIZED USERS
  • 6. COMPUTER SECURITY Figure 1.0 – CIA Triangle
  • 7. COMPUTER SECURITY - THREATS • MALWARE • SOFTWARE THAT HAS A MALICIOUS PURPOSE • VIRUSES • TROJAN HORSE • SPYWARE
  • 8. COMPUTER SECURITY - THREATS • INTRUSIONS • ANY ATTEMPT TO GAIN UNAUTHORIZED ACCESS TO A SYSTEM • CRACKING • HACKING • SOCIAL ENGINEERING • WAR-DRIVING
  • 9. COMPUTER SECURITY - THREATS • DENIAL-OF-SERVICE (DOS) • PREVENTION OF LEGITIMATE ACCESS TO SYSTEMS • ALSO DISTRIBUTED-DENIAL-OF-SERVICE (DDOS) • DIFFERENT TYPES: • PING-OF-DEATH • TEARDROP • SMURF • SYN
  • 10. COMPUTER SECURITY - THREATS Figure 1.1 – DoS and DDoS Models
  • 11. COMPUTER SECURITY - TERMINOLOGY • PEOPLE • HACKERS • WHITE HAT – GOOD GUYS. REPORT HACKS/VULNERABILITIES TO APPROPRIATE PEOPLE. • BLACK HAT – ONLY INTERESTED IN PERSONAL GOALS, REGARDLESS OF IMPACT. • GRAY HAT – SOMEWHERE IN BETWEEN.
  • 12. COMPUTER SECURITY - TERMINOLOGY • SCRIPT KIDDIES • SOMEONE THAT CALLS THEMSELVES A ‘HACKER’ BUT REALLY ISN’T • ETHICAL HACKER • SOMEONE HIRED TO HACK A SYSTEM TO FIND VULNERABILITIES AND REPORT ON THEM. • ALSO CALLED A ‘SNEAKER’
  • 13. COMPUTER SECURITY - TERMINOLOGY • SECURITY DEVICES • FIREWALL • BARRIER BETWEEN NETWORK AND THE OUTSIDE WORLD. • PROXY SERVER • SITS BETWEEN USERS AND SERVER. TWO MAIN FUNCTIONS ARE TO IMPROVE PERFORMANCE AND FILTER REQUESTS. • INTRUSION DETECTION SYSTEMS (IDS) • MONITORS NETWORK TRAFFIC FOR SUSPICIOUS ACTIVITY.
  • 14. COMPUTER SECURITY - TERMINOLOGY • ACTIVITIES • PHREAKING • BREAKING INTO TELEPHONE SYSTEMS (USED IN CONJUNCTION WITH WAR-DIALING) • AUTHENTICATION • DETERMINES WHETHER CREDENTIALS ARE AUTHORIZED TO ACCESS A RESOURCE • AUDITING • REVIEWING LOGS, RECORDS, OR PROCEDURES FOR COMPLIANCE WITH STANDARDS
  • 15. COMPUTER SECURITY - CAREERS • INFORMATION SECURITY ANALYST US NATIONAL AVERAGE SALARY Figure 1.2 – Median salary courtesy cbsalary.com
  • 16. COMPUTER SECURITY - CERTIFICATIONS • ENTRY-LEVEL • SECURITY+ HTTP://WWW.COMPTIA.ORG/CERTIFICATIONS/LISTED/SECURITY.ASPX • CIW SECURITY ANALYST WWW.CIWCERTIFIED.COM • INTERMEDIATE • MSCE SECURITY HTTP://WWW.MICROSOFT.COM/LEARNING/EN/US/CERTIFICATION/MCSE.ASPX#TAB3 • PROFESSIONAL • CISSP WWW.ISC2.ORG • SANS WWW.SANS.ORG
  • 17. COMPUTER SECURITY - EDUCATION • COMMUNITY-COLLEGE • WASHTENAW COMMUNITY COLLEGE • COMPUTER SYSTEMS SECURITY HTTP://WWW4.WCCNET.EDU/ACADEMICINFO/CREDITOFFERINGS/PROGRAMS/DEG REE.PHP?CODE=APCSS • COMPUTER FORENSICS HTTP://WWW4.WCCNET.EDU/ACADEMICINFO/CREDITOFFERINGS/PROGRAMS/DEG REE.PHP?CODE=APDRAD
  • 18. COMPUTER SECURITY - EDUCATION • 4-YEAR COLLEGE • EASTERN MICHIGAN UNIVERSITY • INFORMATION ASSURANCE • APPLIED • NETWORK • CRYPTOGRAPHY • MANAGEMENT • HTTP://WWW.EMICH.EDU/IA/UNDERGRADUATE.HTML