SlideShare a Scribd company logo
1 of 16
Cyber Crime
Presented by :
Divyank
CYBER CRIME
• Cyber crime is the latest and perhaps the most complicated
problem in the cyber world. “Cyber crime may be said to be those
species, of which, genus is the conventional crime, and where
either the computer is an object or subject of the conduct
constituting crime”
• “Any criminal activity that uses a computer either as an
instrumentality, target or a means for perpetuating further crimes
comes within the ambit of cyber crime”
• A generalized definition of cyber crime may be “ unlawful acts
wherein the computer is either a tool or target or both”
What is cyber crime?
“He Uses Technology As His Weapon”
 It Is A Criminal Activity Committed On The Internet .
 A Generalized Definition Of Cyber Crime May Be “Unlawful Acts Wherein
The Computer Is Either A Tool Or Target Or Both”.
 Cyber crime offenses against the information technology infrastructure.
 Such conducts includes:
• Illegal access
• Illegal interception
• System interference
• Data interference
• Misuse of devices
• Fraud
• Forgery
History
• The first spam email took place in 1978 when it was
sent out over the Arpanet (Advanced Research
Projects Agency Network),.
• The first virus was installed on an Apple computer in
1982 when a high school student, Rich Skrenta,
developed the Elk cloner.
Types of hackers
• Professional hackers
– Black Hats – the Bad Guys
– White Hats – Professional Security Experts
• Underemployed Adult Hackers
– Former Script Kiddies
• Can’t get employment in the field
• Want recognition in hacker community
• Ideological Hackers
– hack as a mechanism to promote some political or ideological purpose
– Usually coincide with political events
• Criminal Hackers
– Real criminals, are in it for whatever they can get no matter who it hurts
• Disgruntled Employees
– Most dangerous to an enterprise as they are “insiders”
– Since many companies subcontract their network services a disgruntled
vendor could be very dangerous to the host enterprise
Modes and manners of cyber
crime
• Unauthorized access & Hacking
• Trojan Attack
• Virus and Worm attack
• E-mail & IRC related crimes
• Email spoofing
• Email Spamming
• Email bombing
• Denial of Service attacks
• Web Jacking
hacking
• Hacking in simple terms means an illegal intrusion
into a computer system without permission of
computer owner/user. Hackers write or use ready-
made computer programs to attack the target
computer.
Trojan Attack
• The program that acts like something useful but
does things that are quiet damping. The
programs of this kind are called as Trojans.
• The name Trojan Horse is popular.
• Trojans come in two parts, a Client part and a
Server part. When the victim (unknowingly) runs
the server on its machine, the attacker will then
use the Client to connect to the Server and start
using the trojan.
• TCP/IP protocol is the usual protocol type used
for communications, but some functions of the
trojans use the UDP protocol as well.
Virus and worm attack
• A program that has capability to infect other
programs and make copies of itself and spread
into other programs is called virus.
• Programs that multiply like viruses but spread
from computer to computer are called as
worms.
E-mail and irc related crimes
• 1. Email spoofing
Email spoofing refers to email that appears to have
been originated from one source when it was actually
sent from another source.
• 2. Email Spamming
Email "spamming" refers to sending email to thousands
and thousands of users - similar to a chain letter.
• 3. Sending malicious codes through email
E-mails are used to send viruses, Trojans etc through
emails as an attachment or by sending a link of website
which on visiting downloads malicious code.
contd.
E-mail and irc related crimes
• 4. Email bombing
E-mail "bombing" is characterized by abusers
repeatedly sending an identical email message to
a particular address.
• 5. Sending threatening emails
• 6. Defamatory emails
• 7. Email frauds
• 8. IRC related
Three main ways to attack IRC are: “verbal”
attacks, clone attacks, and flood attacks.
Denial of service attack
Flooding a computer resource with more
requests than it can handle. This causes the
resource to crash thereby denying access of
service to authorized users.
Web jacking
Occurs when someone forcefully takes control
of a website (by cracking the password and
later changing it).
Protection
 Use anti-virus software and firewalls - keep them up to
date
 Keep your operating system up to date with critical
security updates and patches
 Don't open emails or attachments from unknown
sources
 Use hard-to-guess passwords. Don’t use words found
in a dictionary. Remember that password cracking
tools exist
 Don't share access to your computers with strangers
 Back-up your computer data on disks or CDs often
 If you have a Wi-Fi network, password protect it
 Disconnect from the Internet when not in use
 Reevaluate your security on a regular basis
 Make sure your employees and family members know
this info too!
Steps for prevention of cyber
crime
 Avoid disclosing any information pertaining to
oneself.
 Avoid sending any photograph online
particularly to strangers.
 Use latest and up date anti virus software.
 Keep back up volumes.
 Never send your credit card number to any
site that is not secured.
 Use of firewalls may be beneficial.
Conclusion
• User awareness is key to a secure computer/network
– Do not open suspicious files/emails
– Verify ActiveX/Java prompts
– Avoid using P2P programs
– Avoid downloading freeware
– If attacked, disconnect the network. Do not turn off the computer
 Without Careful Attention To These Issues, The Uncontrolled
Interconnection Of Existing Systems, On Which People And
Organizations Are Critically Dependent, Will Continue To
Create Huge, Ill-defined And Defenseless Super - Systems.
 So We Must Pay Attention To All Those Issues And Protect The
World From Cyber Crime.

More Related Content

What's hot

National information security education & awareness program
National information security education & awareness programNational information security education & awareness program
National information security education & awareness programNeel Kamal
 
Computer Security
Computer SecurityComputer Security
Computer SecurityCristian Mihai
 
Computer Vandalism
Computer VandalismComputer Vandalism
Computer VandalismAditya Singh
 
11 Computer Privacy
11 Computer Privacy11 Computer Privacy
11 Computer PrivacySaqib Raza
 
Security threats and safety measures
Security threats and safety measuresSecurity threats and safety measures
Security threats and safety measuresDnyaneshwar Beedkar
 
Chapter 4 Computer Science :: Computer Ethics and Security
Chapter 4 Computer Science :: Computer Ethics and SecurityChapter 4 Computer Science :: Computer Ethics and Security
Chapter 4 Computer Science :: Computer Ethics and SecurityFizaril Amzari Omar
 
BASIC IT AND CYBER SECURITY AWARENESS
BASIC IT AND CYBER SECURITY AWARENESSBASIC IT AND CYBER SECURITY AWARENESS
BASIC IT AND CYBER SECURITY AWARENESSMd Abu Syeem Dipu
 
Cyber Crime
Cyber CrimeCyber Crime
Cyber CrimeAfnanHusain
 
4.2.1 computer security risks
4.2.1 computer security risks4.2.1 computer security risks
4.2.1 computer security riskshazirma
 
Cyber Crime 101: The Impact of Cyber Crime on Higher Education in South Africa
Cyber Crime 101:  The Impact of Cyber Crime on Higher Education in South AfricaCyber Crime 101:  The Impact of Cyber Crime on Higher Education in South Africa
Cyber Crime 101: The Impact of Cyber Crime on Higher Education in South AfricaJacqueline Fick
 
Introduction to ethics
Introduction to ethicsIntroduction to ethics
Introduction to ethicsSaqib Raza
 
Basic concepts in computer security
Basic concepts in computer securityBasic concepts in computer security
Basic concepts in computer securityArzath Areeff
 
Cyber crime
Cyber crimeCyber crime
Cyber crimeTeja Babu
 
Cyber Attack Analysis
Cyber Attack AnalysisCyber Attack Analysis
Cyber Attack Analysiscodefortomorrow
 
Mohammed tariq alsharhan
Mohammed tariq alsharhanMohammed tariq alsharhan
Mohammed tariq alsharhanAhmed Sleem
 

What's hot (20)

Types of Cyber Crimes and Security Threats
Types of Cyber Crimes and Security ThreatsTypes of Cyber Crimes and Security Threats
Types of Cyber Crimes and Security Threats
 
Cyber security # Lec 1
Cyber security # Lec 1Cyber security # Lec 1
Cyber security # Lec 1
 
National information security education & awareness program
National information security education & awareness programNational information security education & awareness program
National information security education & awareness program
 
Computer Security
Computer SecurityComputer Security
Computer Security
 
Computer Vandalism
Computer VandalismComputer Vandalism
Computer Vandalism
 
11 Computer Privacy
11 Computer Privacy11 Computer Privacy
11 Computer Privacy
 
Security threats and safety measures
Security threats and safety measuresSecurity threats and safety measures
Security threats and safety measures
 
Cyber crime
Cyber crimeCyber crime
Cyber crime
 
Chapter 4 Computer Science :: Computer Ethics and Security
Chapter 4 Computer Science :: Computer Ethics and SecurityChapter 4 Computer Science :: Computer Ethics and Security
Chapter 4 Computer Science :: Computer Ethics and Security
 
BASIC IT AND CYBER SECURITY AWARENESS
BASIC IT AND CYBER SECURITY AWARENESSBASIC IT AND CYBER SECURITY AWARENESS
BASIC IT AND CYBER SECURITY AWARENESS
 
Cyber Crime
Cyber CrimeCyber Crime
Cyber Crime
 
4.2.1 computer security risks
4.2.1 computer security risks4.2.1 computer security risks
4.2.1 computer security risks
 
Cyber Crime 101: The Impact of Cyber Crime on Higher Education in South Africa
Cyber Crime 101:  The Impact of Cyber Crime on Higher Education in South AfricaCyber Crime 101:  The Impact of Cyber Crime on Higher Education in South Africa
Cyber Crime 101: The Impact of Cyber Crime on Higher Education in South Africa
 
Introduction to ethics
Introduction to ethicsIntroduction to ethics
Introduction to ethics
 
Basic concepts in computer security
Basic concepts in computer securityBasic concepts in computer security
Basic concepts in computer security
 
Cyber crime
Cyber crimeCyber crime
Cyber crime
 
Cyber security
Cyber securityCyber security
Cyber security
 
hacking
hackinghacking
hacking
 
Cyber Attack Analysis
Cyber Attack AnalysisCyber Attack Analysis
Cyber Attack Analysis
 
Mohammed tariq alsharhan
Mohammed tariq alsharhanMohammed tariq alsharhan
Mohammed tariq alsharhan
 

Viewers also liked

Introduction to Cyber Security
Introduction to Cyber SecurityIntroduction to Cyber Security
Introduction to Cyber SecurityStephen Lahanas
 
Cyber Crime and Security
Cyber Crime and SecurityCyber Crime and Security
Cyber Crime and SecurityDipesh Waghela
 
Cyber security presentation
Cyber security presentationCyber security presentation
Cyber security presentationBijay Bhandari
 
Cybersecurity 1. intro to cybersecurity
Cybersecurity 1. intro to cybersecurityCybersecurity 1. intro to cybersecurity
Cybersecurity 1. intro to cybersecuritysommerville-videos
 
Top Cyber Security Trends for 2016
Top Cyber Security Trends for 2016Top Cyber Security Trends for 2016
Top Cyber Security Trends for 2016Imperva
 
Cyber security
Cyber securityCyber security
Cyber securitySiblu28
 
Cyber crime ppt
Cyber crime pptCyber crime ppt
Cyber crime pptMOE515253
 
Cybercrime.ppt
Cybercrime.pptCybercrime.ppt
Cybercrime.pptAeman Khan
 
Cyber crime and security ppt
Cyber crime and security pptCyber crime and security ppt
Cyber crime and security pptLipsita Behera
 

Viewers also liked (10)

Introduction to Cyber Security
Introduction to Cyber SecurityIntroduction to Cyber Security
Introduction to Cyber Security
 
Cyber Crime and Security
Cyber Crime and SecurityCyber Crime and Security
Cyber Crime and Security
 
Cyber security presentation
Cyber security presentationCyber security presentation
Cyber security presentation
 
Cybersecurity 1. intro to cybersecurity
Cybersecurity 1. intro to cybersecurityCybersecurity 1. intro to cybersecurity
Cybersecurity 1. intro to cybersecurity
 
Top Cyber Security Trends for 2016
Top Cyber Security Trends for 2016Top Cyber Security Trends for 2016
Top Cyber Security Trends for 2016
 
Cyber security
Cyber securityCyber security
Cyber security
 
Cyber crime ppt
Cyber crime pptCyber crime ppt
Cyber crime ppt
 
Cyber-crime PPT
Cyber-crime PPTCyber-crime PPT
Cyber-crime PPT
 
Cybercrime.ppt
Cybercrime.pptCybercrime.ppt
Cybercrime.ppt
 
Cyber crime and security ppt
Cyber crime and security pptCyber crime and security ppt
Cyber crime and security ppt
 

Similar to Cyber Crime

cyber crime and privacy issues by varun call for assistence 8003498888
 cyber crime and privacy issues  by varun call for assistence 8003498888 cyber crime and privacy issues  by varun call for assistence 8003498888
cyber crime and privacy issues by varun call for assistence 8003498888Varun Mathur
 
Computer Security Presentation
Computer Security PresentationComputer Security Presentation
Computer Security PresentationPraphullaShrestha1
 
Online access and computer security.pptx_S.Gautham
Online access and computer security.pptx_S.GauthamOnline access and computer security.pptx_S.Gautham
Online access and computer security.pptx_S.GauthamJoelGautham
 
Ppt on cyber security
Ppt on cyber securityPpt on cyber security
Ppt on cyber securityAvani Patel
 
Cyber crime & security
Cyber crime & securityCyber crime & security
Cyber crime & securityAvani Patel
 
Class 11 ca chapter 17 computer ethics and cyber crime
Class 11 ca chapter 17 computer ethics and cyber crimeClass 11 ca chapter 17 computer ethics and cyber crime
Class 11 ca chapter 17 computer ethics and cyber crimeNithilan1
 
Cybercrime the emerging threat
Cybercrime the emerging threatCybercrime the emerging threat
Cybercrime the emerging threatANKUR BAROT
 
Computer Scienc-WPS Office.pptx
Computer Scienc-WPS Office.pptxComputer Scienc-WPS Office.pptx
Computer Scienc-WPS Office.pptxSriArun9
 
Cyber crime
Cyber crimeCyber crime
Cyber crimeSalma Zafar
 
Attack on computer
Attack on computerAttack on computer
Attack on computerRabail khan
 
Cyber Crime And Security
Cyber Crime And Security Cyber Crime And Security
Cyber Crime And Security ritik shukla
 
Computer Security risks Shelly
Computer Security risks ShellyComputer Security risks Shelly
Computer Security risks ShellyAdeel Khurram
 

Similar to Cyber Crime (20)

cyber crime and privacy issues by varun call for assistence 8003498888
 cyber crime and privacy issues  by varun call for assistence 8003498888 cyber crime and privacy issues  by varun call for assistence 8003498888
cyber crime and privacy issues by varun call for assistence 8003498888
 
Computer Security Presentation
Computer Security PresentationComputer Security Presentation
Computer Security Presentation
 
Online access and computer security.pptx_S.Gautham
Online access and computer security.pptx_S.GauthamOnline access and computer security.pptx_S.Gautham
Online access and computer security.pptx_S.Gautham
 
Cyber crime
Cyber crimeCyber crime
Cyber crime
 
Ppt on cyber security
Ppt on cyber securityPpt on cyber security
Ppt on cyber security
 
ppt pdf ajay.pdf
ppt pdf ajay.pdfppt pdf ajay.pdf
ppt pdf ajay.pdf
 
Cyber crime & security
Cyber crime & securityCyber crime & security
Cyber crime & security
 
Cyber crimes
Cyber crimesCyber crimes
Cyber crimes
 
Cyber crime
Cyber crimeCyber crime
Cyber crime
 
Internet and personal privacy
Internet and personal privacyInternet and personal privacy
Internet and personal privacy
 
Class 11 ca chapter 17 computer ethics and cyber crime
Class 11 ca chapter 17 computer ethics and cyber crimeClass 11 ca chapter 17 computer ethics and cyber crime
Class 11 ca chapter 17 computer ethics and cyber crime
 
Cybercrime the emerging threat
Cybercrime the emerging threatCybercrime the emerging threat
Cybercrime the emerging threat
 
Cyber crime
Cyber crimeCyber crime
Cyber crime
 
Computer Scienc-WPS Office.pptx
Computer Scienc-WPS Office.pptxComputer Scienc-WPS Office.pptx
Computer Scienc-WPS Office.pptx
 
Cyber crime
Cyber crimeCyber crime
Cyber crime
 
Attack on computer
Attack on computerAttack on computer
Attack on computer
 
Cyber Crime And Security
Cyber Crime And Security Cyber Crime And Security
Cyber Crime And Security
 
Computer Security risks Shelly
Computer Security risks ShellyComputer Security risks Shelly
Computer Security risks Shelly
 
Cyber_Crime_Security.pptx
Cyber_Crime_Security.pptxCyber_Crime_Security.pptx
Cyber_Crime_Security.pptx
 
Cyber crime
Cyber crimeCyber crime
Cyber crime
 

More from Divyank Jindal

Information Security and Ethical Hacking
Information Security and Ethical HackingInformation Security and Ethical Hacking
Information Security and Ethical HackingDivyank Jindal
 
Cyber security and cyber law
Cyber security and cyber lawCyber security and cyber law
Cyber security and cyber lawDivyank Jindal
 
Information Technology
Information TechnologyInformation Technology
Information TechnologyDivyank Jindal
 
Entrepreneurship
EntrepreneurshipEntrepreneurship
EntrepreneurshipDivyank Jindal
 

More from Divyank Jindal (6)

Information Security and Ethical Hacking
Information Security and Ethical HackingInformation Security and Ethical Hacking
Information Security and Ethical Hacking
 
Cyber security and cyber law
Cyber security and cyber lawCyber security and cyber law
Cyber security and cyber law
 
SQL Commands
SQL Commands SQL Commands
SQL Commands
 
Information Technology
Information TechnologyInformation Technology
Information Technology
 
Entrepreneurship
EntrepreneurshipEntrepreneurship
Entrepreneurship
 
Fallen Angels
Fallen AngelsFallen Angels
Fallen Angels
 

Cyber Crime

  • 2. CYBER CRIME • Cyber crime is the latest and perhaps the most complicated problem in the cyber world. “Cyber crime may be said to be those species, of which, genus is the conventional crime, and where either the computer is an object or subject of the conduct constituting crime” • “Any criminal activity that uses a computer either as an instrumentality, target or a means for perpetuating further crimes comes within the ambit of cyber crime” • A generalized definition of cyber crime may be “ unlawful acts wherein the computer is either a tool or target or both”
  • 3. What is cyber crime? “He Uses Technology As His Weapon”  It Is A Criminal Activity Committed On The Internet .  A Generalized Definition Of Cyber Crime May Be “Unlawful Acts Wherein The Computer Is Either A Tool Or Target Or Both”.  Cyber crime offenses against the information technology infrastructure.  Such conducts includes: • Illegal access • Illegal interception • System interference • Data interference • Misuse of devices • Fraud • Forgery
  • 4. History • The first spam email took place in 1978 when it was sent out over the Arpanet (Advanced Research Projects Agency Network),. • The first virus was installed on an Apple computer in 1982 when a high school student, Rich Skrenta, developed the Elk cloner.
  • 5. Types of hackers • Professional hackers – Black Hats – the Bad Guys – White Hats – Professional Security Experts • Underemployed Adult Hackers – Former Script Kiddies • Can’t get employment in the field • Want recognition in hacker community • Ideological Hackers – hack as a mechanism to promote some political or ideological purpose – Usually coincide with political events • Criminal Hackers – Real criminals, are in it for whatever they can get no matter who it hurts • Disgruntled Employees – Most dangerous to an enterprise as they are “insiders” – Since many companies subcontract their network services a disgruntled vendor could be very dangerous to the host enterprise
  • 6. Modes and manners of cyber crime • Unauthorized access & Hacking • Trojan Attack • Virus and Worm attack • E-mail & IRC related crimes • Email spoofing • Email Spamming • Email bombing • Denial of Service attacks • Web Jacking
  • 7. hacking • Hacking in simple terms means an illegal intrusion into a computer system without permission of computer owner/user. Hackers write or use ready- made computer programs to attack the target computer.
  • 8. Trojan Attack • The program that acts like something useful but does things that are quiet damping. The programs of this kind are called as Trojans. • The name Trojan Horse is popular. • Trojans come in two parts, a Client part and a Server part. When the victim (unknowingly) runs the server on its machine, the attacker will then use the Client to connect to the Server and start using the trojan. • TCP/IP protocol is the usual protocol type used for communications, but some functions of the trojans use the UDP protocol as well.
  • 9. Virus and worm attack • A program that has capability to infect other programs and make copies of itself and spread into other programs is called virus. • Programs that multiply like viruses but spread from computer to computer are called as worms.
  • 10. E-mail and irc related crimes • 1. Email spoofing Email spoofing refers to email that appears to have been originated from one source when it was actually sent from another source. • 2. Email Spamming Email "spamming" refers to sending email to thousands and thousands of users - similar to a chain letter. • 3. Sending malicious codes through email E-mails are used to send viruses, Trojans etc through emails as an attachment or by sending a link of website which on visiting downloads malicious code. contd.
  • 11. E-mail and irc related crimes • 4. Email bombing E-mail "bombing" is characterized by abusers repeatedly sending an identical email message to a particular address. • 5. Sending threatening emails • 6. Defamatory emails • 7. Email frauds • 8. IRC related Three main ways to attack IRC are: “verbal” attacks, clone attacks, and flood attacks.
  • 12. Denial of service attack Flooding a computer resource with more requests than it can handle. This causes the resource to crash thereby denying access of service to authorized users.
  • 13. Web jacking Occurs when someone forcefully takes control of a website (by cracking the password and later changing it).
  • 14. Protection  Use anti-virus software and firewalls - keep them up to date  Keep your operating system up to date with critical security updates and patches  Don't open emails or attachments from unknown sources  Use hard-to-guess passwords. Don’t use words found in a dictionary. Remember that password cracking tools exist  Don't share access to your computers with strangers  Back-up your computer data on disks or CDs often  If you have a Wi-Fi network, password protect it  Disconnect from the Internet when not in use  Reevaluate your security on a regular basis  Make sure your employees and family members know this info too!
  • 15. Steps for prevention of cyber crime  Avoid disclosing any information pertaining to oneself.  Avoid sending any photograph online particularly to strangers.  Use latest and up date anti virus software.  Keep back up volumes.  Never send your credit card number to any site that is not secured.  Use of firewalls may be beneficial.
  • 16. Conclusion • User awareness is key to a secure computer/network – Do not open suspicious files/emails – Verify ActiveX/Java prompts – Avoid using P2P programs – Avoid downloading freeware – If attacked, disconnect the network. Do not turn off the computer  Without Careful Attention To These Issues, The Uncontrolled Interconnection Of Existing Systems, On Which People And Organizations Are Critically Dependent, Will Continue To Create Huge, Ill-defined And Defenseless Super - Systems.  So We Must Pay Attention To All Those Issues And Protect The World From Cyber Crime.