SlideShare a Scribd company logo
1 of 8
INSTAGRAM HACKING
TRUTH & MYTHS
DIGITAL TASK FORCE
TM
DIGITAL MAGZINE
DEC -2020
TM
If you received an email from Instagram letting you know that your email address
was changed,you may be able to undo this by using the revert this change option in
that message.If additional information was also changed (example:your password),
and you're unable to change your email address, please report the account to
Instagram.
Under section 43, a simple civil offense where a person without permission of the
owner accesses the computer and extracts any data or damages the data contained
therein will come under civil liability.The hacker shall be liable to pay a fine to the
affected party. Under the Information Technology Act, 2000, the maximum cap for
compensation was fine at INR 1 crore.However in the amendment made in 2008,this
ceiling wasremoved.
WAYSTOSECUREYOURACCOUNT
1. To have a strong password is a crucial and basic step to secure one's account.
However, just having a strong password isn't sufficient, one needs a few additional
steps to ensure the security of the account.Two-factor authentication is an effective
measure which requires one to enter a code or typically an OTP (One Time
Password)theyregistered tothe respective account.
2. Keep a look at the login activity of the account and including the devices which
were logged into.
3.Stay updated about emails received in relation to your accounts,if any change can
be seen which is not done by you or under your observation one should report it
immediately.
4.Minimise your platform from complexity as the site becomes complex it is hard to
secure it.
5. One must enable a security framework that involves improving skill sets,
developing and enforcing policies, monitoring, enforcement of periodic
assessment.
6. Have a third party review your online posture, conduct. Many complexities and
infiltrations are preventable by mere steps that include multi factor authentication,
network segmentation andend point protection.
7. Major system hacks are both simple and complex; develop explicit procedures
addressing practicesaround everything from e-mail tosocial media.
INSTAGRAM – HACKING AND
PREVENTION TIPS
TM
1. Adopt a social media security solution that includes user authentication and
access management for social media platforms andapplications.
2.Work with your IT department to identify groups or users within your directory
services infrastructure who should have accesstoyour social accounts.
3. Map the employees and partners to the applications to which they should have
access.Create and apply those profiles and mappings in your social media security
tool (e.g.,social response teamcanaccesslistening andpublishing tools).
4.Don't give out direct access to your social media accounts and applications.If you
have in the past,rescind access andnotify your employees andpartners.
5.Make sure your employees know not to share their credentials and why.Education
isacornerstone of good securitypractice.
STEPSTOPREVENT A PHISINGATTACK
1. Limit the number of administrators and applications that have authorized access
to your social media accounts. This helps minimize your attack surface. Use a
password management solution,to ensure your employees and partners don't have
the root credentials toyour socialmedia accounts andapplications.
2. Educate your account administrators on phishing attacks that request their login
credentials. Never click on links in these emails or messages. Instead,
administrators should use their web browser to navigate directly to their social
media account.If the account requires a password change or re-authorization,it will
prompt the user on the webpage directly.
3. Ensure your administrators use strong passwords and that they are always
different from their personal or corporate usernames and passwords.If there are too
many passwords to remember, consider using a secure password vault such as
LastPass, Proofpoint, or OneLogin. These tools provide an added verification
benefit;theywill onlyautomaticallyfill in information on legitimate sites.
5TIPSTOPROTECTYOURINSTAGRAM ACCOUNTFROM BEING HACKED:
« Pick aStrong Password
« Turn onTwo-FactorAuthentication
« Make SureYour EmailAccount isSecure
« Revoke Access toSuspiciousThird-PartyApps
« Don'tclick on anyunknown links or images or videos
STEPS TO REDUCEYOUR RISK
OF A SECURITY THREAT, HACK &
EMPLOYEE MISUSE OFYOUR ACCOUNTS
TM
1. Ensure administrators only access your social media
accounts from trusted machines and require them to log out
aftereach session.
2. Ensure administrators always use secure connections (i.e.,
HTTPS) when logging in.
3. Use authorized publishing, listening, and other social
media tools to access your social media accounts. Do not
directly login to social media networks, unless necessary.
When you must login directly, use a trusted and clean
computer.
4. Ensure your administrators use trusted devices to access
your social accounts and that the devices are running up-to
dateanti-malware software.
WHAT TO DO IF YOU OBSERVE FRAUDULENT
ACTIVITIES.
1. If you observe any unusual activates on your account you
should change the password immediately and kick out the
hacker ifany.
2. If your accounts password is changed put it for reset and
then change itthrough your mailaccount.
3. If your password is changed even the contact details are
changed then reportthe accountfor further steps.
WEBSITE SUPPORT TEAM
1. Facebook report a hacked account:
www.facebook.com/hacked
2.Twitter support request:
support.twitter.com/forms/signing
3. Google+ account recovery:
www.google.com/accounts/recovery
4.YouTube hacked account:
support.google.com/youtube/answer/76187?hl=en
5. Instagram hacked accounts:
5 STEPS TO PREVENT TARGETED
BROWSERS AND COOKIE ATTACKS
TM
Option #1:UseInstagram'sNewAccount Recovery Process
« Here'showitworks:
« If you can't access your Instagram account because the password was changed
by a hacker, you can tap the “My login info isn't working” button, which will
prompt you to enter the email address or phone number linked to your account or
the ones used when you signed uptoInstagram.
« Instagram will then send a six-digit code to allow you to regain access to the
account.
Option #2:UseInstagram'sOld Account Recovery System
Step#1:CheckYour Email Account for aMessage from Instagram
Onthe login screen,tapForgotpassword?
#2:VerifyYour Account
« A photo of yourself holding apaperwithahandwrittencode we've provided you.
« The email address or phone number you signed up with and the type of device
you used atthe time of sign up(example:iPhone,Android,iPad,other).
« Once you provide information to help us verify your identity, we'll send you
specific instructions to recover your account at the secure email address you
provided.
INCIDENTSRELATEDTOSOCIALMEDIAHACKING
In India,Delhi reports 50 cases of Instagram hacking per day.Hackers are targeting
those who have a substantial following.These accounts are then being sold to those
looking to exploit the followers and push their products on Instagram that has about
1 billion users. Following are few incidents where Instagram accounts of famous
celebrities were hacked;
Swapnil Joshi:An attempt was made to hack the Instagram account of Swapnil Joshi.
Cautiously the social media management team of Swapnil Joshi bounced back his
account without much damage.Actor Swapnil Joshi has posted a video on Instagram
describing this horrifying experience. He has tried to create awareness about how
they cheat you through a verified account to sneak into your privacy settings.
Swapnil Joshi also clarified that there were repeated attempts to ask for passwords
aswell.
HOW TO PROTECTYOUR INSTAGRAM
ACCOUNT FROM BEING HACKED
TM
To request alogin link:
1. On the login screen, tap Get help signing in (Android) or Forgot password?
(iPhone).
2. Next, choose either your email address or phone number to have the login link
sent toandthen tapNext.
3.Once you receive the login link,followthe on-screen instructions.
« Recover the accountifit'sdeleted
« Reportthe account
To report ahacked account on Instagram:
« OnAndroid:
1.Onthe login screen,tapGethelp signing in belowLog In.
2. Enter your username, email, or phone number, then tap Next. Learn more about
whatyou cando ifyou don'tknowyour username.
3.TapNeed more help? then followthe on-screen instructions.
« Be sure to enter a secure email address that only you can access. Once you've
submitted your request,be on the lookout for an email from Instagram with next
steps.
OniPhone:
1.Onthe login screen,tapForgotpassword?
2.TapNeed more help? belowthe Nextbuttonandfollowthe on-screen instructions.
« Be sure to enter a secure email address that only you can access. Once you've
submitted your request,be on the lookout for an email from Instagram with next
steps.
« Verify your identity
« Once you submit your request, you should receive an auto-response email from
the Security Team at Instagram asking you to help Instagram verify your identity.
You'llbe asked for one or both of the following:
« A photo of yourself holding apaperwithahandwrittencode we've provided you.
« The email address or phone number you signed up with and the type of device
you used atthe time of sign up(example:iPhone,Android,iPad,other).
« Once you provide information to help Instagram verify your identity, we'll send
you specific instructions to recover your account at the secure email address you
provided.
METHODS TO DO RECOVER
YOUR ACCOUNT
TM
Legal action against hackers;
In India the InformationTechnology Act,2000 and the amendments made thereafter
tries toprotecteveryindividualfrom black hathackers.
Section 43 specifies almost every kind of hacking offence from illegal access data
contamination, manipulation, data destruction, network disruption, removal or
alteration of data-to-data theft, illegal concealment of data, etc. Further this section
imposes apenaltyon hacker tocompensate for the damage incurred towardsvictim.
Section 66 of the Act,further punishes the one who dishonestly or fraudulently does
any act referred under section 43 of Act with the punishment for a term of 3Years or
withfine thatmayextendtofive lakh rupees or both.
Therefore, relying on this provision Indian law duly supports the innocent people
againstthe actof hacking.
Now,if the website of any organization is hacked then he should firstly stay calm,as
he is protected by the law of India. Now as an immediate action, he should take the
following steps:
« Take the website offline:as an immediate step the organization shall temporarily
shut down the website,while it is fixed and protected.This step is taken to prevent
further damage tothe clients of the organization.
« Secondly,immediately file a cyber complaint:as an immediate step,file a cyber
complaint in the cyber cell of the district in which the registered office of the
organization is located. If there is no cyber cell in the district, the organization
could also file a complaint online www.cybercrime.gov.in (which also provides
anadvantage of tracking the complaint,which isotherwise not available)
« A cyber complaint is drafted in a very similar way as FIR is drafted.The important
thing to remember is that all necessary details of the crime are mentioned in the
complaint. Further, with the cyber complaint, some copies of documents are
required tobe attached,which are generallynot attachedwhen the FIRisdrafted.
nnn
LEGAL ACTION
INSTAGRAM HACKING
TRUTH & MYTHS
DIGITAL TASK FORCE
TM
DIGITAL MAGZINE
DEC -2020
« Digital Forensic Solutions
« 65 b Certificate & HashValue Calculation
« RBI Cyber Security Audit Compliance
« Drafting of RBI Cyber Security Policies
« Vulnerability Assessment & Penetration Testing
« Cyber Crime Investigation
« Information Security Audits
« Digital Crime & Fraud Investigations
« All types of Detective & Surveillance Services
« Ransomware Removal Services
« Handwriting/ Signature Analysis
« Fingerprint Analysis
« Audio &Video & Social Media Transcript
« Digital Data Destruction
« DataTheft Investigations
« Cyber LabEstablishment
« Information Security Assessment Services
« PCIDSSCompliance
« HIPPA Compliance
« Incident Management Services
« FinancialFraud Investigations
« Crime Scene Investigations
« InsuranceClaimInvestigation
« IT/ITESSecurity ConsultingServices
« Cyber Advocacy
« CorporateTraining&Awareness Programs
GROUP OF COMPANIES
SWADESHI
FILINGS
TM
GLOBAL CYBER CRIME HELPLINE
OUR OFFERINGS
+918149128087
Rohan Nyayadhish
rohan@dtfservice.com www.dtfservice.com
OUR PRESENCE: PUNE | MADHYA PRADESH | SATARA
+919371971010
65 b Certificate

More Related Content

What's hot (20)

Android security
Android securityAndroid security
Android security
 
Android malware presentation
Android malware presentationAndroid malware presentation
Android malware presentation
 
Facebook
FacebookFacebook
Facebook
 
Instagram
InstagramInstagram
Instagram
 
impact of social media on youth
impact of social media on youthimpact of social media on youth
impact of social media on youth
 
Cyber security awareness for students
Cyber security awareness for studentsCyber security awareness for students
Cyber security awareness for students
 
Whatsapp PPT Presentation
Whatsapp PPT PresentationWhatsapp PPT Presentation
Whatsapp PPT Presentation
 
Social Networking Security
Social Networking SecuritySocial Networking Security
Social Networking Security
 
Android Security
Android SecurityAndroid Security
Android Security
 
10 Amazing facts about WhatsApp
10 Amazing facts about WhatsApp10 Amazing facts about WhatsApp
10 Amazing facts about WhatsApp
 
Phishing ppt
Phishing pptPhishing ppt
Phishing ppt
 
Permission in Android Security: Threats and solution
Permission in Android Security: Threats and solutionPermission in Android Security: Threats and solution
Permission in Android Security: Threats and solution
 
Twitter PPT
Twitter PPTTwitter PPT
Twitter PPT
 
Instagram slideshare
Instagram slideshareInstagram slideshare
Instagram slideshare
 
Class Presentation on WhatsApp
Class Presentation on WhatsAppClass Presentation on WhatsApp
Class Presentation on WhatsApp
 
Phishing
PhishingPhishing
Phishing
 
Twitter Genaro Argenio
Twitter Genaro ArgenioTwitter Genaro Argenio
Twitter Genaro Argenio
 
Facebook Presentation
Facebook PresentationFacebook Presentation
Facebook Presentation
 
Mobile security
Mobile securityMobile security
Mobile security
 
Cyber-crime PPT
Cyber-crime PPTCyber-crime PPT
Cyber-crime PPT
 

Similar to INSTAGRAM – HACKING AND PREVENTION TIPS

Facebook & Instagram Safety Guide
Facebook & Instagram Safety GuideFacebook & Instagram Safety Guide
Facebook & Instagram Safety GuideVittorio Pasteris
 
How to use microsoft authenticator app
How to use microsoft authenticator appHow to use microsoft authenticator app
How to use microsoft authenticator appServer Consultancy
 
CYBER_SECURITY_BASICS_FINAL.pptx
CYBER_SECURITY_BASICS_FINAL.pptxCYBER_SECURITY_BASICS_FINAL.pptx
CYBER_SECURITY_BASICS_FINAL.pptxQuiMo3
 
ORIENTATION ON CYBERSECURITY AND MICROSOFT 365 ADOPTION.pptx
ORIENTATION ON CYBERSECURITY AND MICROSOFT 365 ADOPTION.pptxORIENTATION ON CYBERSECURITY AND MICROSOFT 365 ADOPTION.pptx
ORIENTATION ON CYBERSECURITY AND MICROSOFT 365 ADOPTION.pptxPiedadCES
 
ORIENTATION ON CYBERSECURITY AND MICROSOFT 365 ADOPTION.pptx
ORIENTATION ON CYBERSECURITY AND MICROSOFT 365 ADOPTION.pptxORIENTATION ON CYBERSECURITY AND MICROSOFT 365 ADOPTION.pptx
ORIENTATION ON CYBERSECURITY AND MICROSOFT 365 ADOPTION.pptxJohnSimLabayan2
 
Beware of a Voice Message Phishing Scam on WhatsApp.pptx
Beware of a Voice Message Phishing Scam on WhatsApp.pptxBeware of a Voice Message Phishing Scam on WhatsApp.pptx
Beware of a Voice Message Phishing Scam on WhatsApp.pptxInfosectrain3
 
Beware of a Voice Message Phishing Scam on WhatsApp.pptx
Beware of a Voice Message Phishing Scam on WhatsApp.pptxBeware of a Voice Message Phishing Scam on WhatsApp.pptx
Beware of a Voice Message Phishing Scam on WhatsApp.pptxinfosec train
 
What is Account Takeover - An Introduction to Web Fraud
What is Account Takeover - An Introduction to Web FraudWhat is Account Takeover - An Introduction to Web Fraud
What is Account Takeover - An Introduction to Web FraudNuData Security
 
5 Reasons Why Your Business Should Consider Strong Authentication!
5 Reasons Why Your Business Should Consider Strong Authentication!5 Reasons Why Your Business Should Consider Strong Authentication!
5 Reasons Why Your Business Should Consider Strong Authentication!Caroline Johnson
 
National Life IT Department's Cyber Security Awareness Presentation
National Life IT Department's Cyber Security Awareness PresentationNational Life IT Department's Cyber Security Awareness Presentation
National Life IT Department's Cyber Security Awareness PresentationJamie Proctor-Brassard
 
The Immune System of Internet
The Immune System of InternetThe Immune System of Internet
The Immune System of InternetMohit Kanwar
 
Information security awareness - 101
Information security awareness - 101Information security awareness - 101
Information security awareness - 101mateenzero
 
Can people hack your Cash App.pdf
Can people hack your Cash App.pdfCan people hack your Cash App.pdf
Can people hack your Cash App.pdfadelinasmith
 
3 Steps to Stopping Social Media Account Hacks
3 Steps to Stopping Social Media Account Hacks3 Steps to Stopping Social Media Account Hacks
3 Steps to Stopping Social Media Account HacksNexgate
 
Safeguarding Your Online Presence_ Social Media Cybersecurity Tips.pdf
Safeguarding Your Online Presence_ Social Media Cybersecurity Tips.pdfSafeguarding Your Online Presence_ Social Media Cybersecurity Tips.pdf
Safeguarding Your Online Presence_ Social Media Cybersecurity Tips.pdfCIOWomenMagazine
 
How to Find and Fix Broken Authentication Vulnerability
How to Find and Fix Broken Authentication VulnerabilityHow to Find and Fix Broken Authentication Vulnerability
How to Find and Fix Broken Authentication VulnerabilityAshKhan85
 
3 Ways to Protect the Data in Your Google Account
3 Ways to Protect the Data in Your Google Account3 Ways to Protect the Data in Your Google Account
3 Ways to Protect the Data in Your Google AccountLookout
 

Similar to INSTAGRAM – HACKING AND PREVENTION TIPS (20)

Facebook & Instagram Safety Guide
Facebook & Instagram Safety GuideFacebook & Instagram Safety Guide
Facebook & Instagram Safety Guide
 
DoD Social Media Guide
DoD Social Media GuideDoD Social Media Guide
DoD Social Media Guide
 
Social Media Safety
Social Media SafetySocial Media Safety
Social Media Safety
 
How to use microsoft authenticator app
How to use microsoft authenticator appHow to use microsoft authenticator app
How to use microsoft authenticator app
 
CYBER_SECURITY_BASICS_FINAL.pptx
CYBER_SECURITY_BASICS_FINAL.pptxCYBER_SECURITY_BASICS_FINAL.pptx
CYBER_SECURITY_BASICS_FINAL.pptx
 
ORIENTATION ON CYBERSECURITY AND MICROSOFT 365 ADOPTION.pptx
ORIENTATION ON CYBERSECURITY AND MICROSOFT 365 ADOPTION.pptxORIENTATION ON CYBERSECURITY AND MICROSOFT 365 ADOPTION.pptx
ORIENTATION ON CYBERSECURITY AND MICROSOFT 365 ADOPTION.pptx
 
ORIENTATION ON CYBERSECURITY AND MICROSOFT 365 ADOPTION.pptx
ORIENTATION ON CYBERSECURITY AND MICROSOFT 365 ADOPTION.pptxORIENTATION ON CYBERSECURITY AND MICROSOFT 365 ADOPTION.pptx
ORIENTATION ON CYBERSECURITY AND MICROSOFT 365 ADOPTION.pptx
 
Beware of a Voice Message Phishing Scam on WhatsApp.pptx
Beware of a Voice Message Phishing Scam on WhatsApp.pptxBeware of a Voice Message Phishing Scam on WhatsApp.pptx
Beware of a Voice Message Phishing Scam on WhatsApp.pptx
 
Beware of a Voice Message Phishing Scam on WhatsApp.pptx
Beware of a Voice Message Phishing Scam on WhatsApp.pptxBeware of a Voice Message Phishing Scam on WhatsApp.pptx
Beware of a Voice Message Phishing Scam on WhatsApp.pptx
 
What is Account Takeover - An Introduction to Web Fraud
What is Account Takeover - An Introduction to Web FraudWhat is Account Takeover - An Introduction to Web Fraud
What is Account Takeover - An Introduction to Web Fraud
 
5 Reasons Why Your Business Should Consider Strong Authentication!
5 Reasons Why Your Business Should Consider Strong Authentication!5 Reasons Why Your Business Should Consider Strong Authentication!
5 Reasons Why Your Business Should Consider Strong Authentication!
 
National Life IT Department's Cyber Security Awareness Presentation
National Life IT Department's Cyber Security Awareness PresentationNational Life IT Department's Cyber Security Awareness Presentation
National Life IT Department's Cyber Security Awareness Presentation
 
The Immune System of Internet
The Immune System of InternetThe Immune System of Internet
The Immune System of Internet
 
Information security awareness - 101
Information security awareness - 101Information security awareness - 101
Information security awareness - 101
 
Can people hack your Cash App.pdf
Can people hack your Cash App.pdfCan people hack your Cash App.pdf
Can people hack your Cash App.pdf
 
3 Steps to Stopping Social Media Account Hacks
3 Steps to Stopping Social Media Account Hacks3 Steps to Stopping Social Media Account Hacks
3 Steps to Stopping Social Media Account Hacks
 
Safeguarding Your Online Presence_ Social Media Cybersecurity Tips.pdf
Safeguarding Your Online Presence_ Social Media Cybersecurity Tips.pdfSafeguarding Your Online Presence_ Social Media Cybersecurity Tips.pdf
Safeguarding Your Online Presence_ Social Media Cybersecurity Tips.pdf
 
How to Find and Fix Broken Authentication Vulnerability
How to Find and Fix Broken Authentication VulnerabilityHow to Find and Fix Broken Authentication Vulnerability
How to Find and Fix Broken Authentication Vulnerability
 
A07010105
A07010105A07010105
A07010105
 
3 Ways to Protect the Data in Your Google Account
3 Ways to Protect the Data in Your Google Account3 Ways to Protect the Data in Your Google Account
3 Ways to Protect the Data in Your Google Account
 

Recently uploaded

[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdfSandro Moreira
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FMESafe Software
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodJuan lago vázquez
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc
 
How to Check CNIC Information Online with Pakdata cf
How to Check CNIC Information Online with Pakdata cfHow to Check CNIC Information Online with Pakdata cf
How to Check CNIC Information Online with Pakdata cfdanishmna97
 
Decarbonising Commercial Real Estate: The Role of Operational Performance
Decarbonising Commercial Real Estate: The Role of Operational PerformanceDecarbonising Commercial Real Estate: The Role of Operational Performance
Decarbonising Commercial Real Estate: The Role of Operational PerformanceIES VE
 
WSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering DevelopersWSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering DevelopersWSO2
 
JavaScript Usage Statistics 2024 - The Ultimate Guide
JavaScript Usage Statistics 2024 - The Ultimate GuideJavaScript Usage Statistics 2024 - The Ultimate Guide
JavaScript Usage Statistics 2024 - The Ultimate GuidePixlogix Infotech
 
CNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In PakistanCNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In Pakistandanishmna97
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAndrey Devyatkin
 
Less Is More: Utilizing Ballerina to Architect a Cloud Data Platform
Less Is More: Utilizing Ballerina to Architect a Cloud Data PlatformLess Is More: Utilizing Ballerina to Architect a Cloud Data Platform
Less Is More: Utilizing Ballerina to Architect a Cloud Data PlatformWSO2
 
WSO2 Micro Integrator for Enterprise Integration in a Decentralized, Microser...
WSO2 Micro Integrator for Enterprise Integration in a Decentralized, Microser...WSO2 Micro Integrator for Enterprise Integration in a Decentralized, Microser...
WSO2 Micro Integrator for Enterprise Integration in a Decentralized, Microser...WSO2
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native ApplicationsWSO2
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxRustici Software
 
Choreo: Empowering the Future of Enterprise Software Engineering
Choreo: Empowering the Future of Enterprise Software EngineeringChoreo: Empowering the Future of Enterprise Software Engineering
Choreo: Empowering the Future of Enterprise Software EngineeringWSO2
 
Vector Search -An Introduction in Oracle Database 23ai.pptx
Vector Search -An Introduction in Oracle Database 23ai.pptxVector Search -An Introduction in Oracle Database 23ai.pptx
Vector Search -An Introduction in Oracle Database 23ai.pptxRemote DBA Services
 
Modernizing Legacy Systems Using Ballerina
Modernizing Legacy Systems Using BallerinaModernizing Legacy Systems Using Ballerina
Modernizing Legacy Systems Using BallerinaWSO2
 
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfRising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfOrbitshub
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDropbox
 
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Orbitshub
 

Recently uploaded (20)

[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf[BuildWithAI] Introduction to Gemini.pdf
[BuildWithAI] Introduction to Gemini.pdf
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
How to Check CNIC Information Online with Pakdata cf
How to Check CNIC Information Online with Pakdata cfHow to Check CNIC Information Online with Pakdata cf
How to Check CNIC Information Online with Pakdata cf
 
Decarbonising Commercial Real Estate: The Role of Operational Performance
Decarbonising Commercial Real Estate: The Role of Operational PerformanceDecarbonising Commercial Real Estate: The Role of Operational Performance
Decarbonising Commercial Real Estate: The Role of Operational Performance
 
WSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering DevelopersWSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering Developers
 
JavaScript Usage Statistics 2024 - The Ultimate Guide
JavaScript Usage Statistics 2024 - The Ultimate GuideJavaScript Usage Statistics 2024 - The Ultimate Guide
JavaScript Usage Statistics 2024 - The Ultimate Guide
 
CNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In PakistanCNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In Pakistan
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
Less Is More: Utilizing Ballerina to Architect a Cloud Data Platform
Less Is More: Utilizing Ballerina to Architect a Cloud Data PlatformLess Is More: Utilizing Ballerina to Architect a Cloud Data Platform
Less Is More: Utilizing Ballerina to Architect a Cloud Data Platform
 
WSO2 Micro Integrator for Enterprise Integration in a Decentralized, Microser...
WSO2 Micro Integrator for Enterprise Integration in a Decentralized, Microser...WSO2 Micro Integrator for Enterprise Integration in a Decentralized, Microser...
WSO2 Micro Integrator for Enterprise Integration in a Decentralized, Microser...
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptx
 
Choreo: Empowering the Future of Enterprise Software Engineering
Choreo: Empowering the Future of Enterprise Software EngineeringChoreo: Empowering the Future of Enterprise Software Engineering
Choreo: Empowering the Future of Enterprise Software Engineering
 
Vector Search -An Introduction in Oracle Database 23ai.pptx
Vector Search -An Introduction in Oracle Database 23ai.pptxVector Search -An Introduction in Oracle Database 23ai.pptx
Vector Search -An Introduction in Oracle Database 23ai.pptx
 
Modernizing Legacy Systems Using Ballerina
Modernizing Legacy Systems Using BallerinaModernizing Legacy Systems Using Ballerina
Modernizing Legacy Systems Using Ballerina
 
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfRising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor Presentation
 
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
 

INSTAGRAM – HACKING AND PREVENTION TIPS

  • 1. INSTAGRAM HACKING TRUTH & MYTHS DIGITAL TASK FORCE TM DIGITAL MAGZINE DEC -2020
  • 2. TM If you received an email from Instagram letting you know that your email address was changed,you may be able to undo this by using the revert this change option in that message.If additional information was also changed (example:your password), and you're unable to change your email address, please report the account to Instagram. Under section 43, a simple civil offense where a person without permission of the owner accesses the computer and extracts any data or damages the data contained therein will come under civil liability.The hacker shall be liable to pay a fine to the affected party. Under the Information Technology Act, 2000, the maximum cap for compensation was fine at INR 1 crore.However in the amendment made in 2008,this ceiling wasremoved. WAYSTOSECUREYOURACCOUNT 1. To have a strong password is a crucial and basic step to secure one's account. However, just having a strong password isn't sufficient, one needs a few additional steps to ensure the security of the account.Two-factor authentication is an effective measure which requires one to enter a code or typically an OTP (One Time Password)theyregistered tothe respective account. 2. Keep a look at the login activity of the account and including the devices which were logged into. 3.Stay updated about emails received in relation to your accounts,if any change can be seen which is not done by you or under your observation one should report it immediately. 4.Minimise your platform from complexity as the site becomes complex it is hard to secure it. 5. One must enable a security framework that involves improving skill sets, developing and enforcing policies, monitoring, enforcement of periodic assessment. 6. Have a third party review your online posture, conduct. Many complexities and infiltrations are preventable by mere steps that include multi factor authentication, network segmentation andend point protection. 7. Major system hacks are both simple and complex; develop explicit procedures addressing practicesaround everything from e-mail tosocial media. INSTAGRAM – HACKING AND PREVENTION TIPS
  • 3. TM 1. Adopt a social media security solution that includes user authentication and access management for social media platforms andapplications. 2.Work with your IT department to identify groups or users within your directory services infrastructure who should have accesstoyour social accounts. 3. Map the employees and partners to the applications to which they should have access.Create and apply those profiles and mappings in your social media security tool (e.g.,social response teamcanaccesslistening andpublishing tools). 4.Don't give out direct access to your social media accounts and applications.If you have in the past,rescind access andnotify your employees andpartners. 5.Make sure your employees know not to share their credentials and why.Education isacornerstone of good securitypractice. STEPSTOPREVENT A PHISINGATTACK 1. Limit the number of administrators and applications that have authorized access to your social media accounts. This helps minimize your attack surface. Use a password management solution,to ensure your employees and partners don't have the root credentials toyour socialmedia accounts andapplications. 2. Educate your account administrators on phishing attacks that request their login credentials. Never click on links in these emails or messages. Instead, administrators should use their web browser to navigate directly to their social media account.If the account requires a password change or re-authorization,it will prompt the user on the webpage directly. 3. Ensure your administrators use strong passwords and that they are always different from their personal or corporate usernames and passwords.If there are too many passwords to remember, consider using a secure password vault such as LastPass, Proofpoint, or OneLogin. These tools provide an added verification benefit;theywill onlyautomaticallyfill in information on legitimate sites. 5TIPSTOPROTECTYOURINSTAGRAM ACCOUNTFROM BEING HACKED: « Pick aStrong Password « Turn onTwo-FactorAuthentication « Make SureYour EmailAccount isSecure « Revoke Access toSuspiciousThird-PartyApps « Don'tclick on anyunknown links or images or videos STEPS TO REDUCEYOUR RISK OF A SECURITY THREAT, HACK & EMPLOYEE MISUSE OFYOUR ACCOUNTS
  • 4. TM 1. Ensure administrators only access your social media accounts from trusted machines and require them to log out aftereach session. 2. Ensure administrators always use secure connections (i.e., HTTPS) when logging in. 3. Use authorized publishing, listening, and other social media tools to access your social media accounts. Do not directly login to social media networks, unless necessary. When you must login directly, use a trusted and clean computer. 4. Ensure your administrators use trusted devices to access your social accounts and that the devices are running up-to dateanti-malware software. WHAT TO DO IF YOU OBSERVE FRAUDULENT ACTIVITIES. 1. If you observe any unusual activates on your account you should change the password immediately and kick out the hacker ifany. 2. If your accounts password is changed put it for reset and then change itthrough your mailaccount. 3. If your password is changed even the contact details are changed then reportthe accountfor further steps. WEBSITE SUPPORT TEAM 1. Facebook report a hacked account: www.facebook.com/hacked 2.Twitter support request: support.twitter.com/forms/signing 3. Google+ account recovery: www.google.com/accounts/recovery 4.YouTube hacked account: support.google.com/youtube/answer/76187?hl=en 5. Instagram hacked accounts: 5 STEPS TO PREVENT TARGETED BROWSERS AND COOKIE ATTACKS
  • 5. TM Option #1:UseInstagram'sNewAccount Recovery Process « Here'showitworks: « If you can't access your Instagram account because the password was changed by a hacker, you can tap the “My login info isn't working” button, which will prompt you to enter the email address or phone number linked to your account or the ones used when you signed uptoInstagram. « Instagram will then send a six-digit code to allow you to regain access to the account. Option #2:UseInstagram'sOld Account Recovery System Step#1:CheckYour Email Account for aMessage from Instagram Onthe login screen,tapForgotpassword? #2:VerifyYour Account « A photo of yourself holding apaperwithahandwrittencode we've provided you. « The email address or phone number you signed up with and the type of device you used atthe time of sign up(example:iPhone,Android,iPad,other). « Once you provide information to help us verify your identity, we'll send you specific instructions to recover your account at the secure email address you provided. INCIDENTSRELATEDTOSOCIALMEDIAHACKING In India,Delhi reports 50 cases of Instagram hacking per day.Hackers are targeting those who have a substantial following.These accounts are then being sold to those looking to exploit the followers and push their products on Instagram that has about 1 billion users. Following are few incidents where Instagram accounts of famous celebrities were hacked; Swapnil Joshi:An attempt was made to hack the Instagram account of Swapnil Joshi. Cautiously the social media management team of Swapnil Joshi bounced back his account without much damage.Actor Swapnil Joshi has posted a video on Instagram describing this horrifying experience. He has tried to create awareness about how they cheat you through a verified account to sneak into your privacy settings. Swapnil Joshi also clarified that there were repeated attempts to ask for passwords aswell. HOW TO PROTECTYOUR INSTAGRAM ACCOUNT FROM BEING HACKED
  • 6. TM To request alogin link: 1. On the login screen, tap Get help signing in (Android) or Forgot password? (iPhone). 2. Next, choose either your email address or phone number to have the login link sent toandthen tapNext. 3.Once you receive the login link,followthe on-screen instructions. « Recover the accountifit'sdeleted « Reportthe account To report ahacked account on Instagram: « OnAndroid: 1.Onthe login screen,tapGethelp signing in belowLog In. 2. Enter your username, email, or phone number, then tap Next. Learn more about whatyou cando ifyou don'tknowyour username. 3.TapNeed more help? then followthe on-screen instructions. « Be sure to enter a secure email address that only you can access. Once you've submitted your request,be on the lookout for an email from Instagram with next steps. OniPhone: 1.Onthe login screen,tapForgotpassword? 2.TapNeed more help? belowthe Nextbuttonandfollowthe on-screen instructions. « Be sure to enter a secure email address that only you can access. Once you've submitted your request,be on the lookout for an email from Instagram with next steps. « Verify your identity « Once you submit your request, you should receive an auto-response email from the Security Team at Instagram asking you to help Instagram verify your identity. You'llbe asked for one or both of the following: « A photo of yourself holding apaperwithahandwrittencode we've provided you. « The email address or phone number you signed up with and the type of device you used atthe time of sign up(example:iPhone,Android,iPad,other). « Once you provide information to help Instagram verify your identity, we'll send you specific instructions to recover your account at the secure email address you provided. METHODS TO DO RECOVER YOUR ACCOUNT
  • 7. TM Legal action against hackers; In India the InformationTechnology Act,2000 and the amendments made thereafter tries toprotecteveryindividualfrom black hathackers. Section 43 specifies almost every kind of hacking offence from illegal access data contamination, manipulation, data destruction, network disruption, removal or alteration of data-to-data theft, illegal concealment of data, etc. Further this section imposes apenaltyon hacker tocompensate for the damage incurred towardsvictim. Section 66 of the Act,further punishes the one who dishonestly or fraudulently does any act referred under section 43 of Act with the punishment for a term of 3Years or withfine thatmayextendtofive lakh rupees or both. Therefore, relying on this provision Indian law duly supports the innocent people againstthe actof hacking. Now,if the website of any organization is hacked then he should firstly stay calm,as he is protected by the law of India. Now as an immediate action, he should take the following steps: « Take the website offline:as an immediate step the organization shall temporarily shut down the website,while it is fixed and protected.This step is taken to prevent further damage tothe clients of the organization. « Secondly,immediately file a cyber complaint:as an immediate step,file a cyber complaint in the cyber cell of the district in which the registered office of the organization is located. If there is no cyber cell in the district, the organization could also file a complaint online www.cybercrime.gov.in (which also provides anadvantage of tracking the complaint,which isotherwise not available) « A cyber complaint is drafted in a very similar way as FIR is drafted.The important thing to remember is that all necessary details of the crime are mentioned in the complaint. Further, with the cyber complaint, some copies of documents are required tobe attached,which are generallynot attachedwhen the FIRisdrafted. nnn LEGAL ACTION
  • 8. INSTAGRAM HACKING TRUTH & MYTHS DIGITAL TASK FORCE TM DIGITAL MAGZINE DEC -2020 « Digital Forensic Solutions « 65 b Certificate & HashValue Calculation « RBI Cyber Security Audit Compliance « Drafting of RBI Cyber Security Policies « Vulnerability Assessment & Penetration Testing « Cyber Crime Investigation « Information Security Audits « Digital Crime & Fraud Investigations « All types of Detective & Surveillance Services « Ransomware Removal Services « Handwriting/ Signature Analysis « Fingerprint Analysis « Audio &Video & Social Media Transcript « Digital Data Destruction « DataTheft Investigations « Cyber LabEstablishment « Information Security Assessment Services « PCIDSSCompliance « HIPPA Compliance « Incident Management Services « FinancialFraud Investigations « Crime Scene Investigations « InsuranceClaimInvestigation « IT/ITESSecurity ConsultingServices « Cyber Advocacy « CorporateTraining&Awareness Programs GROUP OF COMPANIES SWADESHI FILINGS TM GLOBAL CYBER CRIME HELPLINE OUR OFFERINGS +918149128087 Rohan Nyayadhish rohan@dtfservice.com www.dtfservice.com OUR PRESENCE: PUNE | MADHYA PRADESH | SATARA +919371971010 65 b Certificate