SlideShare a Scribd company logo
1 of 22
OBJECTIVE
Introduction
Types & Prevent
α An action or event that might
compromise security. A threat is a
potential violation of security.
α A threat is an object, person, or
other entity that represents a
constant danger to an asset.
α A potential cause of an incident, that
may result in harm of systems and
organization.
α It is Noun.
α Vulnerability could be defined as ‚a
flaw or weakness in hardware, software
or process that exposes a system to
compromise‛.
α It is Adjective
α A vulnerability is that quality of a
resource or its environment that
allows the threat to be realized.
NOW
Introduction
Types & Prevent
0x1. Malicious Code
0x2. Phishing and identity theft
0x3. Credit card fraud/theft
0x4. DOS / Ddos Attacks
0x5. Unwanted Programs
0x6. Hacking & Cyber Vandalism
0x7. Spoofing and spam websites
α Malicious code is the term used to
describe any code in any part of a
software system or script that is
intended to cause undesired
effects, security breaches or damage to
a system.
α It describes a broad category of system
security terms that includes attack
scripts, viruses, worms, Trojan
horses, backdoors, and malicious active
content.
α Malicious Code can take the form of:
1. Java Applets
2. ActiveX Controls
3. Scripting languages
4. Browser plug-ins
5. Pushed content
α Malicious Code can give a user remote
access to a computer.
α This is known as an application
backdoor.
α Phishing is an internet scam where the
user is convinced to give valuable
information.
α Phishing will redirect the user to a
different website through emails, instant
messages, spywares etc.
α Phisher offer illegitimate websites to
the user to fill personal information.
α The main purpose of phishing is to get
access to the customer's bank
accounts, passwords and other security
information
α Identity theft is a form of stealing
someone's identity in which someone
pretends to be someone else by assuming
that person's identity, usually as a
method to gain access to resources or
obtain credit and other benefits in that
person's name.
α scammers may use spyware or some other
scam to obtain your credit card details.
α A scammer might steal or trick you into
telling them your security code (the
three or four digit code on your card)
and then make purchases over the internet
or the telephone.
α The purpose may be to obtain goods
without paying, or to obtain unauthorized
funds from an account.
α If they know your PIN, they could get
cash advances from an ATM using a
‘cloned’ credit card
α Between Nov. 27, 2013 and Dec. 15, 2013 a
breach of systems at Target Corporation
exposed data from about 40 million credit
cards. The information stolen included
names, account number, expiry date and
Card security code.
α Denial of service Attack (Dos)
α It is an attack through which a person
can render a system unusable, or
significantly slow it down for legitimate
users, by overloading its resources.
α Distributed Denial of service Attack
(DDos)
α On the Internet, a distributed denial-of-
service attack is one in which a
multitude of compromised systems attack a
single target, thereby causing denial of
service for users of the targeted system
α It is an attempt to make a machine or
network resource unavailable to its
intended users.
α Perpetrators of DoS attacks typically
target sites or services hosted on high-
profile web servers such as banks, credit
card payment gateways, and even root name
servers.
α It is a program that may be
unwanted, despite the possibility that
users consented to download it.
α UPs include spyware, adware, and
dialers, and are often downloaded in
conjunction with a program that the user
wants.
α vandalism is the act of editing the
project in a malicious manner that is
intentionally disruptive. Vandalism
includes the addition, removal, or other
modification of the text or other
material that is either
humorous, nonsensical, a hoax, or that is
of an offensive, humiliating, or
otherwise degrading nature.
α Spoofing is when an attacker pretends to
be someone else in order gain access to
restricted resources or steal
information. This type of attack can take
a variety of different forms; for
instance, an attacker can impersonate the
Internet Protocol (IP) address of a
legitimate user in order to get into
their accounts advantage.
α IP spoofing, Email Spoofing
α ‚Website spam or webspam is the term for
web pages that are designed by webmasters
to trick search engine robots and direct
traffic to their websites.
facebook.com/groups/sviet.mca
vjy.softworx@gmail.com
Security threats ecom

More Related Content

What's hot

securityawareness.pptx
securityawareness.pptxsecurityawareness.pptx
securityawareness.pptxreagan sapul
 
Cyber Security Awarenessv2.pptx
Cyber Security Awarenessv2.pptxCyber Security Awarenessv2.pptx
Cyber Security Awarenessv2.pptxreagan sapul
 
Internet and Global Connectivity – Security Concerns
Internet and Global Connectivity – Security ConcernsInternet and Global Connectivity – Security Concerns
Internet and Global Connectivity – Security ConcernsAkshay Jain
 
Top 10 web server security flaws
Top 10 web server security flawsTop 10 web server security flaws
Top 10 web server security flawstobybear30
 
2 2 the dangers of computer crime
2 2 the dangers of computer crime2 2 the dangers of computer crime
2 2 the dangers of computer crimeQondileRamokgadi
 
Methods of Cybersecurity Attacks
Methods of Cybersecurity AttacksMethods of Cybersecurity Attacks
Methods of Cybersecurity AttacksZyrellLalaguna
 
Email phishing and countermeasures
Email phishing and countermeasuresEmail phishing and countermeasures
Email phishing and countermeasuresJorge Sebastiao
 
Phishing, Pharming, and the latest potholes on the Information Highway
Phishing, Pharming, and the latest potholes on the Information HighwayPhishing, Pharming, and the latest potholes on the Information Highway
Phishing, Pharming, and the latest potholes on the Information HighwayKevin Lim
 
Pup, phishing and identity theft
Pup, phishing and identity theftPup, phishing and identity theft
Pup, phishing and identity theftIren Titarenko
 

What's hot (20)

Cyber Insurance Types of Attacks
Cyber Insurance Types of AttacksCyber Insurance Types of Attacks
Cyber Insurance Types of Attacks
 
Amir bouker
Amir bouker Amir bouker
Amir bouker
 
Cyber Threats
Cyber ThreatsCyber Threats
Cyber Threats
 
securityawareness.pptx
securityawareness.pptxsecurityawareness.pptx
securityawareness.pptx
 
Ethical hacking (legal)
Ethical hacking (legal)Ethical hacking (legal)
Ethical hacking (legal)
 
Cyber Security Awarenessv2.pptx
Cyber Security Awarenessv2.pptxCyber Security Awarenessv2.pptx
Cyber Security Awarenessv2.pptx
 
Phishing
PhishingPhishing
Phishing
 
Internet and Global Connectivity – Security Concerns
Internet and Global Connectivity – Security ConcernsInternet and Global Connectivity – Security Concerns
Internet and Global Connectivity – Security Concerns
 
Top 10 web server security flaws
Top 10 web server security flawsTop 10 web server security flaws
Top 10 web server security flaws
 
Computer Security
Computer SecurityComputer Security
Computer Security
 
Phishing ppt
Phishing pptPhishing ppt
Phishing ppt
 
2 2 the dangers of computer crime
2 2 the dangers of computer crime2 2 the dangers of computer crime
2 2 the dangers of computer crime
 
Methods of Cybersecurity Attacks
Methods of Cybersecurity AttacksMethods of Cybersecurity Attacks
Methods of Cybersecurity Attacks
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 
Email phishing and countermeasures
Email phishing and countermeasuresEmail phishing and countermeasures
Email phishing and countermeasures
 
Phishing, Pharming, and the latest potholes on the Information Highway
Phishing, Pharming, and the latest potholes on the Information HighwayPhishing, Pharming, and the latest potholes on the Information Highway
Phishing, Pharming, and the latest potholes on the Information Highway
 
Computer Security
Computer SecurityComputer Security
Computer Security
 
Mobile security article
Mobile security articleMobile security article
Mobile security article
 
Social Engineering | #ARMSec2015
Social Engineering | #ARMSec2015Social Engineering | #ARMSec2015
Social Engineering | #ARMSec2015
 
Pup, phishing and identity theft
Pup, phishing and identity theftPup, phishing and identity theft
Pup, phishing and identity theft
 

Similar to Security threats ecom

basics of hacking- threat basics, types of attack
basics of hacking- threat basics, types of attackbasics of hacking- threat basics, types of attack
basics of hacking- threat basics, types of attackPILAMPIRAYAsstProfes
 
SAMPLE ATTACKS PRESENTATION.pdf
SAMPLE ATTACKS PRESENTATION.pdfSAMPLE ATTACKS PRESENTATION.pdf
SAMPLE ATTACKS PRESENTATION.pdfssusera0b94b
 
Typology of Cyber Crime
Typology of Cyber CrimeTypology of Cyber Crime
Typology of Cyber CrimeGaurav Patel
 
Health information security 3 vulnerability threat and risk
Health information security 3 vulnerability threat and riskHealth information security 3 vulnerability threat and risk
Health information security 3 vulnerability threat and riskDr. Lasantha Ranwala
 
Cyber Ethics Notes.pdf
Cyber Ethics Notes.pdfCyber Ethics Notes.pdf
Cyber Ethics Notes.pdfAnupmaMunshi
 
Implications of Misuse and Cyber Security.pdf
Implications of Misuse and Cyber Security.pdfImplications of Misuse and Cyber Security.pdf
Implications of Misuse and Cyber Security.pdfsrtwgwfwwgw
 
Exploring Cyber Attack Types: Understanding the Threat Landscape
Exploring Cyber Attack Types: Understanding the Threat LandscapeExploring Cyber Attack Types: Understanding the Threat Landscape
Exploring Cyber Attack Types: Understanding the Threat Landscapecyberprosocial
 
cyber security.pptx
cyber security.pptxcyber security.pptx
cyber security.pptxTapan Khilar
 
Security Threats & Cyber Crimes
Security Threats & Cyber CrimesSecurity Threats & Cyber Crimes
Security Threats & Cyber CrimesKushan Dananjaya
 
What Is Denial Of Service Attack
What Is Denial Of Service AttackWhat Is Denial Of Service Attack
What Is Denial Of Service AttackStephanie Williams
 
E-commerce Security and Payment Systems.pptx
E-commerce Security and Payment Systems.pptxE-commerce Security and Payment Systems.pptx
E-commerce Security and Payment Systems.pptxMuhammadKashif584561
 
SECURING INFORMATION SYSTEM 1.pptx
SECURING INFORMATION SYSTEM 1.pptxSECURING INFORMATION SYSTEM 1.pptx
SECURING INFORMATION SYSTEM 1.pptxCabdullhiY
 
social engineering attacks.docx
social engineering attacks.docxsocial engineering attacks.docx
social engineering attacks.docxMehwishAnsari11
 

Similar to Security threats ecom (20)

basics of hacking- threat basics, types of attack
basics of hacking- threat basics, types of attackbasics of hacking- threat basics, types of attack
basics of hacking- threat basics, types of attack
 
Cyber Security.docx
Cyber Security.docxCyber Security.docx
Cyber Security.docx
 
SAMPLE ATTACKS PRESENTATION.pdf
SAMPLE ATTACKS PRESENTATION.pdfSAMPLE ATTACKS PRESENTATION.pdf
SAMPLE ATTACKS PRESENTATION.pdf
 
IT Security.pdf
IT Security.pdfIT Security.pdf
IT Security.pdf
 
What is cyber security
What is cyber securityWhat is cyber security
What is cyber security
 
Typology of Cyber Crime
Typology of Cyber CrimeTypology of Cyber Crime
Typology of Cyber Crime
 
Health information security 3 vulnerability threat and risk
Health information security 3 vulnerability threat and riskHealth information security 3 vulnerability threat and risk
Health information security 3 vulnerability threat and risk
 
Cyber Ethics Notes.pdf
Cyber Ethics Notes.pdfCyber Ethics Notes.pdf
Cyber Ethics Notes.pdf
 
Implications of Misuse and Cyber Security.pdf
Implications of Misuse and Cyber Security.pdfImplications of Misuse and Cyber Security.pdf
Implications of Misuse and Cyber Security.pdf
 
Computer security and
Computer security andComputer security and
Computer security and
 
Exploring Cyber Attack Types: Understanding the Threat Landscape
Exploring Cyber Attack Types: Understanding the Threat LandscapeExploring Cyber Attack Types: Understanding the Threat Landscape
Exploring Cyber Attack Types: Understanding the Threat Landscape
 
CYBER SECUIRTY PRESENTATION.pptx
CYBER SECUIRTY PRESENTATION.pptxCYBER SECUIRTY PRESENTATION.pptx
CYBER SECUIRTY PRESENTATION.pptx
 
cyber security.pptx
cyber security.pptxcyber security.pptx
cyber security.pptx
 
Security Threats & Cyber Crimes
Security Threats & Cyber CrimesSecurity Threats & Cyber Crimes
Security Threats & Cyber Crimes
 
What Is Denial Of Service Attack
What Is Denial Of Service AttackWhat Is Denial Of Service Attack
What Is Denial Of Service Attack
 
Cyber security
Cyber security Cyber security
Cyber security
 
Cyber Security - All Over World
Cyber Security - All Over WorldCyber Security - All Over World
Cyber Security - All Over World
 
E-commerce Security and Payment Systems.pptx
E-commerce Security and Payment Systems.pptxE-commerce Security and Payment Systems.pptx
E-commerce Security and Payment Systems.pptx
 
SECURING INFORMATION SYSTEM 1.pptx
SECURING INFORMATION SYSTEM 1.pptxSECURING INFORMATION SYSTEM 1.pptx
SECURING INFORMATION SYSTEM 1.pptx
 
social engineering attacks.docx
social engineering attacks.docxsocial engineering attacks.docx
social engineering attacks.docx
 

More from Vijay Kumar Verma

More from Vijay Kumar Verma (10)

Oo methodology
Oo methodologyOo methodology
Oo methodology
 
XML XSLT
XML XSLTXML XSLT
XML XSLT
 
XML_schema_Structure
XML_schema_StructureXML_schema_Structure
XML_schema_Structure
 
Introduction to Java Script
Introduction to Java ScriptIntroduction to Java Script
Introduction to Java Script
 
Php introduction and configuration
Php introduction and configurationPhp introduction and configuration
Php introduction and configuration
 
Dwm temporal measure
Dwm temporal measureDwm temporal measure
Dwm temporal measure
 
Html+css web layout 2
Html+css web layout 2Html+css web layout 2
Html+css web layout 2
 
Open gl configuration_march2014
Open gl configuration_march2014Open gl configuration_march2014
Open gl configuration_march2014
 
Aos distibutted system
Aos distibutted systemAos distibutted system
Aos distibutted system
 
Html+css web layout
Html+css web layoutHtml+css web layout
Html+css web layout
 

Recently uploaded

Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersThousandEyes
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking MenDelhi Call girls
 
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Allon Mureinik
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxOnBoard
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsMark Billinghurst
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Patryk Bandurski
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdfhans926745
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptxHampshireHUG
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationSafe Software
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking MenDelhi Call girls
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure servicePooja Nehwal
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitecturePixlogix Infotech
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 
How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?XfilesPro
 

Recently uploaded (20)

Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for PartnersEnhancing Worker Digital Experience: A Hands-on Workshop for Partners
Enhancing Worker Digital Experience: A Hands-on Workshop for Partners
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptx
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR Systems
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure serviceWhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
WhatsApp 9892124323 ✓Call Girls In Kalyan ( Mumbai ) secure service
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC Architecture
 
Pigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food ManufacturingPigging Solutions in Pet Food Manufacturing
Pigging Solutions in Pet Food Manufacturing
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?How to Remove Document Management Hurdles with X-Docs?
How to Remove Document Management Hurdles with X-Docs?
 

Security threats ecom

  • 1.
  • 3. α An action or event that might compromise security. A threat is a potential violation of security. α A threat is an object, person, or other entity that represents a constant danger to an asset. α A potential cause of an incident, that may result in harm of systems and organization. α It is Noun.
  • 4. α Vulnerability could be defined as ‚a flaw or weakness in hardware, software or process that exposes a system to compromise‛. α It is Adjective α A vulnerability is that quality of a resource or its environment that allows the threat to be realized.
  • 6. 0x1. Malicious Code 0x2. Phishing and identity theft 0x3. Credit card fraud/theft 0x4. DOS / Ddos Attacks 0x5. Unwanted Programs 0x6. Hacking & Cyber Vandalism 0x7. Spoofing and spam websites
  • 7. α Malicious code is the term used to describe any code in any part of a software system or script that is intended to cause undesired effects, security breaches or damage to a system. α It describes a broad category of system security terms that includes attack scripts, viruses, worms, Trojan horses, backdoors, and malicious active content.
  • 8. α Malicious Code can take the form of: 1. Java Applets 2. ActiveX Controls 3. Scripting languages 4. Browser plug-ins 5. Pushed content α Malicious Code can give a user remote access to a computer. α This is known as an application backdoor.
  • 9. α Phishing is an internet scam where the user is convinced to give valuable information. α Phishing will redirect the user to a different website through emails, instant messages, spywares etc. α Phisher offer illegitimate websites to the user to fill personal information. α The main purpose of phishing is to get access to the customer's bank accounts, passwords and other security information
  • 10. α Identity theft is a form of stealing someone's identity in which someone pretends to be someone else by assuming that person's identity, usually as a method to gain access to resources or obtain credit and other benefits in that person's name.
  • 11.
  • 12. α scammers may use spyware or some other scam to obtain your credit card details. α A scammer might steal or trick you into telling them your security code (the three or four digit code on your card) and then make purchases over the internet or the telephone. α The purpose may be to obtain goods without paying, or to obtain unauthorized funds from an account.
  • 13. α If they know your PIN, they could get cash advances from an ATM using a ‘cloned’ credit card α Between Nov. 27, 2013 and Dec. 15, 2013 a breach of systems at Target Corporation exposed data from about 40 million credit cards. The information stolen included names, account number, expiry date and Card security code.
  • 14. α Denial of service Attack (Dos) α It is an attack through which a person can render a system unusable, or significantly slow it down for legitimate users, by overloading its resources.
  • 15. α Distributed Denial of service Attack (DDos) α On the Internet, a distributed denial-of- service attack is one in which a multitude of compromised systems attack a single target, thereby causing denial of service for users of the targeted system
  • 16. α It is an attempt to make a machine or network resource unavailable to its intended users. α Perpetrators of DoS attacks typically target sites or services hosted on high- profile web servers such as banks, credit card payment gateways, and even root name servers.
  • 17. α It is a program that may be unwanted, despite the possibility that users consented to download it. α UPs include spyware, adware, and dialers, and are often downloaded in conjunction with a program that the user wants.
  • 18. α vandalism is the act of editing the project in a malicious manner that is intentionally disruptive. Vandalism includes the addition, removal, or other modification of the text or other material that is either humorous, nonsensical, a hoax, or that is of an offensive, humiliating, or otherwise degrading nature.
  • 19. α Spoofing is when an attacker pretends to be someone else in order gain access to restricted resources or steal information. This type of attack can take a variety of different forms; for instance, an attacker can impersonate the Internet Protocol (IP) address of a legitimate user in order to get into their accounts advantage. α IP spoofing, Email Spoofing
  • 20. α ‚Website spam or webspam is the term for web pages that are designed by webmasters to trick search engine robots and direct traffic to their websites.

Editor's Notes

  1. An armed bank robber is an example of a threat. A bank teller is an example of a valuable resource that may be vulnerable during a bank robbery. Bullet-proof glass between the robber and the teller denies the robber the opportunity to shoot the teller. The threat remains present, but one of its harmful effects (a gun shot) has been mitigated by a protection mechanism
  2. Backdoors may be created with malicious intent, to gain access to confidential company or customer information. But they can also be created by a programmer who wants quick access to an application for troubleshooting purposes. They can even be created inadvertently through programming errors.
  3. Phishing attacks can target the audience through mass mailing millions of email addresses around the world
  4. TypesApplication FraudApplication takeover
  5. Phishing attacks can target the audience through mass mailing millions of email addresses around the worldUse netcraft
  6. Phishing attacks can target the audience through mass mailing millions of email addresses around the world
  7. Phishing attacks can target the audience through mass mailing millions of email addresses around the world
  8. Phishing attacks can target the audience through mass mailing millions of email addresses around the world
  9. Phishing attacks can target the audience through mass mailing millions of email addresses around the world