SlideShare a Scribd company logo
1 of 22
What is cyber
security ?
Presented by:- CyberEtymology
Cybersecurity is the
protection of internet-
connected systems
including Hardware,
software and Data from
cyber attacks.
 The key concept of cyber security ?
The cyber security on
a whole is very broad
term but is based on
three fundamental
concepts known as
“The CIA triad”
Three fundamental principal of cyber
security
Confidentiality
Integrity
Availability
Availability:- Availability guarantees that systems, applications and
data are available to users when they need them. The most common
attack that impacts availability is denial-of-service in which the
attacker interrupts access to information, system, devices or other
network resources.
Integrity:- is the ability to ensure that a system and its data has not
suffered unauthorized modification. Integrity protection protects not
only data, but also operating systems, applications and hardware
from being altered by unauthorized individuals.
Confidentiality:- ensures that data exchanged is not accessible to
unauthorized users. The users could be applications, processes, other
systems and/or humans
What are cyberThreats?
What are CyberThreats?
CyberThreats are malicious attacks
that damage and steal data which in
turn affects the digital life
Sources of CyberThreats:-
• State-sponsored
•Terrorists
• Industrial spies
• Organized crime groups
• Hackers
• Hacktivists
• Cyber espionage
Types of CyberThreats
• Phishing attack
• SQL Injection threat
• Man-in-the-middle attack
• Malware
• Zero-day attack
• Cross-site-scripting
• Advanced persistent threats
• Password attack
• Drive by attack
Types of cyberThreats
Phishing Attack
Phishing is the technique to steal a user’s data
from the internet or computer-connected device.
Types of Phishing attacks
• Phishing email
• Domain spoofing
•Voice phishing
• SMS phishing
• Clone phishing
•Typo squatting
• Evil twin
•Whale phishing
Phishing Attack
Ways to prevent Phishing attack
• Know what a phishing scam looks like
• Don’t click on a random link
• Get free anti-phishing add-ons
• Don’t give your information to an unsecured site
• Change passwords regularly
• install firewall
SQL injection threat
In the SQL injection threat, the attacker sends a
malicious query to the device or a server.The
server is then forced to expose sensitive
information.
Ways to prevent SQL injection threat:-
•Validate user inputs
• Sanitize data by limiting special
characters
• Use stored procedures in the database
• Establish appropriate privileges and
strict
Man-in-the-middle attack
The man-in-the-middle attack is a security breach where
cybercriminals place themselves between the communication system
of a client and the server.
Types of Man-in-the-middle attack
• Session hijacking
• IP spoofing
• Replay
Ways to prevent Man-in-the-middle attack
• Strong router login credentials
•Virtual private network
• Strong encryption on access points
• Force HTTPS Man-in-the-middle attack P
Malware is a malicious software which gets installed into the system
when the user clicks on a dangerous link or an email.
Types of Malware:-
•Viruses
•Trojans
•Worms
• Ransomware
Ways to prevent Malware:-
• Regularly update your computer and software
•Be careful while opening unknown email attachments or images
Malware
Zero-day-Attack
A zero-day attack is an attack done by hackers when
the network, hardware or software vulnerability is
announced publicly.
Ways to prevent Zero-day Attack :-
• Use an advanced, proactive email security solution
• Educate users
• Deploy a web application firewall
• Implement network access control Zero-day attack
Cross-site scripting
Cross-site scripting is a cyber-attack where an attacker sends
malicious code to a reputable website
Cross-site scripting
Ways to prevent Cross-site-scripting:-
• Filter input on arrival.
• Encode data on output.
• Use appropriate response headers.
• Content security policy.
An advanced persistent threat occurs when an attacker
gains unauthorized access to a system or network and
remains undetected for a long duration.
Ways to prevent Advanced persistent threats:-
• Install a firewall
• Enable a web application firewall
• Install an antivirus
• Implement intrusion prevention systems
• Create a sandboxing environment
• Install aVPN
Advanced persistent threat
Password attacks
Password attack is an attempt to steal passwords
from a user.
Two common techniques used to get user’s
password :-
• Brute-force guessing
• Dictionary attackWays to prevent Password attack
• Use strong password
• Multi-factor authentication
Few other types of cyber threats
• Drive by attack
• Denial of service
• Distributed denial of service
• Eavesdropping attack
• AI-powered attack
Cyber threat intelligence is the
amount of data that becomes
cyber threat information that is
collected, evaluated in the context
of its source, and analyzed
through rigorous and firm
tradecraft techniques by the
industry experts.
Cyber threats and intelligence
Thank you

More Related Content

What's hot

Cyber security for an organization
Cyber security for an organizationCyber security for an organization
Cyber security for an organizationTejas Wasule
 
introduction to cyber security
introduction to cyber securityintroduction to cyber security
introduction to cyber securitySlamet Ar Rokhim
 
Cyber attacks and IT security management in 2025
Cyber attacks and IT security management in 2025Cyber attacks and IT security management in 2025
Cyber attacks and IT security management in 2025Radar Cyber Security
 
Overview of the Cyber Kill Chain [TM]
Overview of the Cyber Kill Chain [TM]Overview of the Cyber Kill Chain [TM]
Overview of the Cyber Kill Chain [TM]David Sweigert
 
Cybersecurity Attack Vectors: How to Protect Your Organization
Cybersecurity Attack Vectors: How to Protect Your OrganizationCybersecurity Attack Vectors: How to Protect Your Organization
Cybersecurity Attack Vectors: How to Protect Your OrganizationTriCorps Technologies
 
Application Security - Your Success Depends on it
Application Security - Your Success Depends on itApplication Security - Your Success Depends on it
Application Security - Your Success Depends on itWSO2
 
Application Security | Application Security Tutorial | Cyber Security Certifi...
Application Security | Application Security Tutorial | Cyber Security Certifi...Application Security | Application Security Tutorial | Cyber Security Certifi...
Application Security | Application Security Tutorial | Cyber Security Certifi...Edureka!
 
Cyber Security in Society
Cyber Security in SocietyCyber Security in Society
Cyber Security in SocietyRubal Sagwal
 
Social engineering presentation
Social engineering presentationSocial engineering presentation
Social engineering presentationpooja_doshi
 

What's hot (20)

Introduction to security
Introduction to securityIntroduction to security
Introduction to security
 
Cyber security ppt
Cyber security pptCyber security ppt
Cyber security ppt
 
Cyber security for an organization
Cyber security for an organizationCyber security for an organization
Cyber security for an organization
 
Network attacks
Network attacksNetwork attacks
Network attacks
 
introduction to cyber security
introduction to cyber securityintroduction to cyber security
introduction to cyber security
 
Cyber attacks and IT security management in 2025
Cyber attacks and IT security management in 2025Cyber attacks and IT security management in 2025
Cyber attacks and IT security management in 2025
 
Overview of the Cyber Kill Chain [TM]
Overview of the Cyber Kill Chain [TM]Overview of the Cyber Kill Chain [TM]
Overview of the Cyber Kill Chain [TM]
 
Cybersecurity Attack Vectors: How to Protect Your Organization
Cybersecurity Attack Vectors: How to Protect Your OrganizationCybersecurity Attack Vectors: How to Protect Your Organization
Cybersecurity Attack Vectors: How to Protect Your Organization
 
Cyber security
Cyber securityCyber security
Cyber security
 
Types of cyber attacks
Types of cyber attacksTypes of cyber attacks
Types of cyber attacks
 
Cyber attacks
Cyber attacks Cyber attacks
Cyber attacks
 
Application Security - Your Success Depends on it
Application Security - Your Success Depends on itApplication Security - Your Success Depends on it
Application Security - Your Success Depends on it
 
Application Security | Application Security Tutorial | Cyber Security Certifi...
Application Security | Application Security Tutorial | Cyber Security Certifi...Application Security | Application Security Tutorial | Cyber Security Certifi...
Application Security | Application Security Tutorial | Cyber Security Certifi...
 
Cyber security
Cyber securityCyber security
Cyber security
 
Information security
Information securityInformation security
Information security
 
Cyber Security in Society
Cyber Security in SocietyCyber Security in Society
Cyber Security in Society
 
Cyber security
Cyber securityCyber security
Cyber security
 
DoS or DDoS attack
DoS or DDoS attackDoS or DDoS attack
DoS or DDoS attack
 
CYBER SECURITY
CYBER SECURITYCYBER SECURITY
CYBER SECURITY
 
Social engineering presentation
Social engineering presentationSocial engineering presentation
Social engineering presentation
 

Similar to cyber security and threats.pptx

Cyber security slideshare_oct_2020
Cyber security slideshare_oct_2020Cyber security slideshare_oct_2020
Cyber security slideshare_oct_2020Arun Velayudhan
 
Cyber Security and Data Privacy in Information Systems.pptx
Cyber Security and Data Privacy in Information Systems.pptxCyber Security and Data Privacy in Information Systems.pptx
Cyber Security and Data Privacy in Information Systems.pptxRoshni814224
 
Lec 2- Hardening and whitelisting of devices
Lec 2- Hardening and whitelisting of devicesLec 2- Hardening and whitelisting of devices
Lec 2- Hardening and whitelisting of devicesBilalMehmood44
 
attack vectors by chimwemwe.pptx
attack vectors  by chimwemwe.pptxattack vectors  by chimwemwe.pptx
attack vectors by chimwemwe.pptxJenetSilence
 
Chapter1 intro network_security_sunorganised
Chapter1 intro network_security_sunorganisedChapter1 intro network_security_sunorganised
Chapter1 intro network_security_sunorganisedBule Hora University
 
Network security and firewalls
Network security and firewallsNetwork security and firewalls
Network security and firewallsMurali Mohan
 
Information cyber security
Information cyber securityInformation cyber security
Information cyber securitySumanPramanik7
 
Information & cyber security, Winter training ,bsnl. online
Information & cyber security, Winter training ,bsnl. onlineInformation & cyber security, Winter training ,bsnl. online
Information & cyber security, Winter training ,bsnl. onlineSumanPramanik7
 
Malware attack Social engineering attack
Malware attack  Social engineering attackMalware attack  Social engineering attack
Malware attack Social engineering attacktaufiq463421
 
SEMINAR ON CYBER SECURITY.pptx
SEMINAR ON CYBER SECURITY.pptxSEMINAR ON CYBER SECURITY.pptx
SEMINAR ON CYBER SECURITY.pptxGauravWankar2
 
Cyber Security Introduction.pptx
Cyber Security Introduction.pptxCyber Security Introduction.pptx
Cyber Security Introduction.pptxSohamChakraborty61
 
Cyber Security Introduction project comprehensive
Cyber Security Introduction project comprehensiveCyber Security Introduction project comprehensive
Cyber Security Introduction project comprehensivesidraasif9090
 
Computer Security Presentation
Computer Security PresentationComputer Security Presentation
Computer Security PresentationPraphullaShrestha1
 
Introduction to Ethical Hacking pdf file
Introduction to Ethical Hacking pdf fileIntroduction to Ethical Hacking pdf file
Introduction to Ethical Hacking pdf filedebmajumder741249
 

Similar to cyber security and threats.pptx (20)

Cyber security slideshare_oct_2020
Cyber security slideshare_oct_2020Cyber security slideshare_oct_2020
Cyber security slideshare_oct_2020
 
Cyber Security and Data Privacy in Information Systems.pptx
Cyber Security and Data Privacy in Information Systems.pptxCyber Security and Data Privacy in Information Systems.pptx
Cyber Security and Data Privacy in Information Systems.pptx
 
Lec 2- Hardening and whitelisting of devices
Lec 2- Hardening and whitelisting of devicesLec 2- Hardening and whitelisting of devices
Lec 2- Hardening and whitelisting of devices
 
attack vectors by chimwemwe.pptx
attack vectors  by chimwemwe.pptxattack vectors  by chimwemwe.pptx
attack vectors by chimwemwe.pptx
 
Cyber Security
Cyber SecurityCyber Security
Cyber Security
 
Cyber Security
Cyber SecurityCyber Security
Cyber Security
 
Chapter1 intro network_security_sunorganised
Chapter1 intro network_security_sunorganisedChapter1 intro network_security_sunorganised
Chapter1 intro network_security_sunorganised
 
Network security
Network securityNetwork security
Network security
 
Network security and firewalls
Network security and firewallsNetwork security and firewalls
Network security and firewalls
 
Cyber Security.pdf
Cyber Security.pdfCyber Security.pdf
Cyber Security.pdf
 
Lecture 3.pptx
Lecture 3.pptxLecture 3.pptx
Lecture 3.pptx
 
Information cyber security
Information cyber securityInformation cyber security
Information cyber security
 
Information & cyber security, Winter training ,bsnl. online
Information & cyber security, Winter training ,bsnl. onlineInformation & cyber security, Winter training ,bsnl. online
Information & cyber security, Winter training ,bsnl. online
 
Malware attack Social engineering attack
Malware attack  Social engineering attackMalware attack  Social engineering attack
Malware attack Social engineering attack
 
SEMINAR ON CYBER SECURITY.pptx
SEMINAR ON CYBER SECURITY.pptxSEMINAR ON CYBER SECURITY.pptx
SEMINAR ON CYBER SECURITY.pptx
 
Cyber Security Introduction.pptx
Cyber Security Introduction.pptxCyber Security Introduction.pptx
Cyber Security Introduction.pptx
 
Cyber Security Introduction project comprehensive
Cyber Security Introduction project comprehensiveCyber Security Introduction project comprehensive
Cyber Security Introduction project comprehensive
 
Computer Security Presentation
Computer Security PresentationComputer Security Presentation
Computer Security Presentation
 
cscnapd.ppt
cscnapd.pptcscnapd.ppt
cscnapd.ppt
 
Introduction to Ethical Hacking pdf file
Introduction to Ethical Hacking pdf fileIntroduction to Ethical Hacking pdf file
Introduction to Ethical Hacking pdf file
 

Recently uploaded

Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...shyamraj55
 
Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clashcharlottematthew16
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsRizwan Syed
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxhariprasad279825
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticscarlostorres15106
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
Story boards and shot lists for my a level piece
Story boards and shot lists for my a level pieceStory boards and shot lists for my a level piece
Story boards and shot lists for my a level piececharlottematthew16
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Scott Keck-Warren
 
My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024The Digital Insurer
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Mark Simos
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsMemoori
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brandgvaughan
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024Scott Keck-Warren
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxNavinnSomaal
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationSlibray Presentation
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfAddepto
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...Fwdays
 

Recently uploaded (20)

Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
Automating Business Process via MuleSoft Composer | Bangalore MuleSoft Meetup...
 
Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clash
 
DMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special EditionDMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special Edition
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL Certs
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptx
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
Story boards and shot lists for my a level piece
Story boards and shot lists for my a level pieceStory boards and shot lists for my a level piece
Story boards and shot lists for my a level piece
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food Manufacturing
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024
 
My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial Buildings
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brand
 
SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024SQL Database Design For Developers at php[tek] 2024
SQL Database Design For Developers at php[tek] 2024
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptx
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck Presentation
 
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptxE-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdf
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
 

cyber security and threats.pptx

  • 1. What is cyber security ? Presented by:- CyberEtymology
  • 2. Cybersecurity is the protection of internet- connected systems including Hardware, software and Data from cyber attacks.
  • 3.  The key concept of cyber security ? The cyber security on a whole is very broad term but is based on three fundamental concepts known as “The CIA triad”
  • 4. Three fundamental principal of cyber security Confidentiality Integrity Availability
  • 5. Availability:- Availability guarantees that systems, applications and data are available to users when they need them. The most common attack that impacts availability is denial-of-service in which the attacker interrupts access to information, system, devices or other network resources. Integrity:- is the ability to ensure that a system and its data has not suffered unauthorized modification. Integrity protection protects not only data, but also operating systems, applications and hardware from being altered by unauthorized individuals. Confidentiality:- ensures that data exchanged is not accessible to unauthorized users. The users could be applications, processes, other systems and/or humans
  • 7. What are CyberThreats? CyberThreats are malicious attacks that damage and steal data which in turn affects the digital life Sources of CyberThreats:- • State-sponsored •Terrorists • Industrial spies • Organized crime groups • Hackers • Hacktivists • Cyber espionage
  • 9. • Phishing attack • SQL Injection threat • Man-in-the-middle attack • Malware • Zero-day attack • Cross-site-scripting • Advanced persistent threats • Password attack • Drive by attack Types of cyberThreats
  • 10. Phishing Attack Phishing is the technique to steal a user’s data from the internet or computer-connected device. Types of Phishing attacks • Phishing email • Domain spoofing •Voice phishing • SMS phishing • Clone phishing •Typo squatting • Evil twin •Whale phishing
  • 11. Phishing Attack Ways to prevent Phishing attack • Know what a phishing scam looks like • Don’t click on a random link • Get free anti-phishing add-ons • Don’t give your information to an unsecured site • Change passwords regularly • install firewall
  • 12. SQL injection threat In the SQL injection threat, the attacker sends a malicious query to the device or a server.The server is then forced to expose sensitive information. Ways to prevent SQL injection threat:- •Validate user inputs • Sanitize data by limiting special characters • Use stored procedures in the database • Establish appropriate privileges and strict
  • 13. Man-in-the-middle attack The man-in-the-middle attack is a security breach where cybercriminals place themselves between the communication system of a client and the server. Types of Man-in-the-middle attack • Session hijacking • IP spoofing • Replay Ways to prevent Man-in-the-middle attack • Strong router login credentials •Virtual private network • Strong encryption on access points • Force HTTPS Man-in-the-middle attack P
  • 14. Malware is a malicious software which gets installed into the system when the user clicks on a dangerous link or an email. Types of Malware:- •Viruses •Trojans •Worms • Ransomware Ways to prevent Malware:- • Regularly update your computer and software •Be careful while opening unknown email attachments or images Malware
  • 15. Zero-day-Attack A zero-day attack is an attack done by hackers when the network, hardware or software vulnerability is announced publicly. Ways to prevent Zero-day Attack :- • Use an advanced, proactive email security solution • Educate users • Deploy a web application firewall • Implement network access control Zero-day attack
  • 16. Cross-site scripting Cross-site scripting is a cyber-attack where an attacker sends malicious code to a reputable website
  • 17. Cross-site scripting Ways to prevent Cross-site-scripting:- • Filter input on arrival. • Encode data on output. • Use appropriate response headers. • Content security policy.
  • 18. An advanced persistent threat occurs when an attacker gains unauthorized access to a system or network and remains undetected for a long duration. Ways to prevent Advanced persistent threats:- • Install a firewall • Enable a web application firewall • Install an antivirus • Implement intrusion prevention systems • Create a sandboxing environment • Install aVPN Advanced persistent threat
  • 19. Password attacks Password attack is an attempt to steal passwords from a user. Two common techniques used to get user’s password :- • Brute-force guessing • Dictionary attackWays to prevent Password attack • Use strong password • Multi-factor authentication
  • 20. Few other types of cyber threats • Drive by attack • Denial of service • Distributed denial of service • Eavesdropping attack • AI-powered attack
  • 21. Cyber threat intelligence is the amount of data that becomes cyber threat information that is collected, evaluated in the context of its source, and analyzed through rigorous and firm tradecraft techniques by the industry experts. Cyber threats and intelligence