SlideShare a Scribd company logo
1 of 22
1
19012021039_Adarsh Patel
FCL ASSIGNMENT
B.Tech Semester
VII Computer Engineering/Information Technology
2CEIT78PE8: Forensics & Cyber Laws Assignment
Submitted by:- Adarsh Patel_19012021039
Class:- CE/IT-C
Batch:- AB11
Information technology Department
2
19012021039_Adarsh Patel
Task 1 OSInt Assignment (task to find things) create a report Description: You
have to find all the colleges/universities that provide Ph.D. in Cyber Security
courses or Mtech Cyber Security Courses and also provide Ph.D. Program in
USA and Canada Minimum 20 Colleges listed per student.
Some of the top M.Tech Cyber Security Colleges in India are provided in the below-
mentioned table:
Here are the some of the list of colleges/university offering Ph.D in cyber-
security
SCHOOL LOCATION
LINK TO PROGRAM
WEBSITE
Arizona State
University
Tempe, Arizona
Ph.D. in Computer Science
– Cybersecurity
3
19012021039_Adarsh Patel
SCHOOL LOCATION
LINK TO PROGRAM
WEBSITE
Carnegie Mellon
University
Pittsburgh,
Pennsylvania
Ph.D in ECE: Mobility
Research Center
Colorado School
of Mines
Golden,
Colorado
Doctor of Philosophy in
Computer Science – Cyber
Security
Indiana University
Bloomington
Bloomington,
Indiana
Ph.D. in Computer Science
– Minor in Security
Informatics
Indiana University
Bloomington
Bloomington,
Indiana
Ph.D. in Informatics –
Security Informatics Track
Iowa State
University
Ames, Iowa
Ph.D. in Computer
Engineering with a focus on
Information Assurance
Iowa State
University
Ames, Iowa
Ph.D. in Computer Science
with a focus on Information
Assurance
4
19012021039_Adarsh Patel
SCHOOL LOCATION
LINK TO PROGRAM
WEBSITE
Iowa State
University
Ames, Iowa
Ph.D. in Math with a focus
on Information Assurance
Mississippi State
University
Mississippi State,
Mississippi
Ph.D. Computer Science –
Computer Security
Concentration
Naval
Postgraduate
School
Monterey,
California
Ph.D. in Computer Science
(may elect Computer
Systems and Security
specialization)
Northeastern
University
Boston,
Massachusetts
Ph.D. in Information
Assurance
Purdue University
West Lafayette,
Indiana
Interdisciplinary Ph.D.
Program in Information
Security
Purdue University
West Lafayette,
Indiana
Ph.D. in CS with an Info-
Security Focus
5
19012021039_Adarsh Patel
SCHOOL LOCATION
LINK TO PROGRAM
WEBSITE
Rochester
Institute of
Technology
Rochester, New
York
Ph.D. in Computing and
Information Sciences –
Computing Security Focus
Sam Houston
State University
Huntsville, Texas
Ph.D. in Digital and Cyber
Forensic Science
Stevens Institute
of Technology
Hoboken, New
Jersey
Ph.D. program in Computer
Science – Computer
Security
The University of
Tennessee
Knoxville,
Tennessee
Ph.D. in Computer
Engineering – Cybersecurity
The University of
Tennessee
Knoxville,
Tennessee
Ph.D. in Computer Science
– Cybersecurity
University of
Arizona
Tucson, Arizona
Ph.D. in MIS with Emphasis
in Information Assurance
University of
California-Davis
Davis, California
Ph.D. in Computer Science
– Information Assurance
Focus
6
19012021039_Adarsh Patel
SCHOOL LOCATION
LINK TO PROGRAM
WEBSITE
University of
Colorado
Colorado Springs
Colorado
Springs,
Colorado
Ph.D. in Engineering –
Concentration in Security
University of
Idaho
Moscow, Idaho
Ph.D. in Computer Science
– Information Assurance
University of
Illinois at Urbana-
Champaign
Champaign,
Illinois
Juris Doctor Degree –
Illinois Cyber Security
Scholars Program
University of
Missouri-
Columbia
Columbia,
Missouri
Ph.D. in Computer Science
with a Focus in Information
Assurance
University of
North Carolina at
Charlotte
Charlotte, North
Carolina
Ph.D. in Computing and
Information Systems
Virginia Tech
Blacksburg,
Virginia
Ph.D. in Computer Science
with Cybersecurity Track
7
19012021039_Adarsh Patel
SCHOOL LOCATION
LINK TO PROGRAM
WEBSITE
Worcester
Polytechnic
Institute
Worcester,
Massachusetts
Ph.D. in Computer Science
– Cybersecurity Focus
8
19012021039_Adarsh Patel
Task 2 Study of Cyber Crime & Law (type of cybercrime, case study, laws for
that crime, Cybercrime Investigation/forensics procedure) create a report
and ppt.
There are several types of cybercrimes; the most common ones are email frauds, social
media frauds, banking frauds, ransomware attacks, cyber espionage, identity theft,
clickjacking, spyware, etc. Let us now see how these crimes are executed.
Cybercrimes can generally be divided into two categories:
Crimes that
target networks or devices
Crimes using
devices to
participate in
criminal activities
Viruses Phishing Emails
Malware Cyberstalking
DoS Attacks Identity Theft
Types of Cybercrime
DDoS Attacks
These are used to make an online service unavailable and take the
network down by overwhelming the site with traffic from a variety of
sources. Large networks of infected devices known as Botnets are
created by depositing malware on users’ computers. The hacker then
hacks into the system once the network is down.
Botnets
Botnets are networks from compromised computers that are
controlled externally by remote hackers. The remote hackers then
send spam or attack other computers through these botnets. Botnets
can also be used to act as malware and perform malicious tasks.
Identity Theft
9
19012021039_Adarsh Patel
This cybercrime occurs when a criminal gains access to a user’s
personal information to steal funds, access confidential information,
or participate in tax or health insurance fraud. They can also open a
phone/internet account in your name, use your name to plan a
criminal activity and claim government benefits in your name. They
may do this by finding out user’s passwords through hacking,
retrieving personal information from social media, or sending
phishing emails.
Cyberstalking
This kind of cybercrime involves online harassment where the user is
subjected to a plethora of online messages and emails. Typically
cyberstalkers use social media, websites and search engines to
intimidate a user and instill fear. Usually, the cyberstalker knows
their victim and makes the person feel afraid or concerned for their
safety.
Social Engineering
Social engineering involves criminals making direct contact with you
usually by phone or email. They want to gain your confidence and
usually pose as a customer service agent so you’ll give the necessary
information needed. This is typically a password, the company you
work for, or bank information. Cybercriminals will find out what they
can about you on the internet and then attempt to add you as a friend
on social accounts. Once they gain access to an account, they can sell
your information or secure accounts in your name.
PUPs
PUPS or Potentially Unwanted Programs are less threatening than
other cybercrimes, but are a type of malware. They uninstall
necessary software in your system including search engines and pre-
downloaded apps. They can include spyware or adware, so it’s a good
idea to install an antivirus software to avoid the malicious download.
Phishing
This type of attack involves hackers sending malicious email
attachments or URLs to users to gain access to their accounts or
computer. Cybercriminals are becoming more established and many
of these emails are not flagged as spam. Users are tricked into emails
claiming they need to change their password or update their billing
information, giving criminals access.
10
19012021039_Adarsh Patel
Prohibited/Illegal Content
This cybercrime involves criminals sharing and distributing
inappropriate content that can be considered highly distressing and
offensive. Offensive content can include, but is not limited to, sexual
activity between adults, videos with intense violent and videos of
criminal activity. Illegal content includes materials advocating
terrorism-related acts and child exploitation material. This type of
content exists both on the everyday internet and on the dark web, an
anonymous network.
Online Scams
These are usually in the form of ads or spam emails that include
promises of rewards or offers of unrealistic amounts of money.
Online scams include enticing offers that are “too good to be true”
and when clicked on can cause malware to interfere and compromise
information.
Exploit Kits
Exploit kits need a vulnerability (bug in the code of a software) in
order to gain control of a user’s computer. They are readymade tools
criminals can buy online and use against anyone with a computer.
The exploit kits are upgraded regularly similar to normal software
and are available on dark web hacking forums.
Different Cyber Law’s of India.
 Section 65 – Tampering with computer Source Documents :
A person who intentionally conceals, destroys or alters any
computer source code (such as programmer) computer
commands, design and layout), when it is required to be
11
19012021039_Adarsh Patel
maintained by law commits an offence and can be punished
with 3 years’ imprisonment or a fine of 2 Lakhs INR or both
 Section 66 - Using password of another person:
If a person fraudulently uses the password, digital
signature or other unique identification of another
person, he/she can face imprisonment up to 3 years
or/and a fine of 1 Lakh INR.
 Section 66D - Cheating Using computer resource:
If a person cheats someone using a computer resource or a
communication device, he/she could face imprisonment up to 3
years or/and fine up to 1 Lakh INR
 Section 66E - Publishing private Images of Others
If a person captures, transmits or publishes images of a
person’s private parts without his/her consent or knowledge,
the person is entitled to imprisonment up to 3 years of fine up
to 2 Lakhs INR or both
 Section 66F - Acts of Cyber-Terrorism:
A person can face life imprisonment if he/she denies an authorized person the
access to the computer resource or attempts to penetrate/access a computer
resource without authorization, with an aim to threaten the unity, integrity,
security or sovereignty of the nation. This is a non-bailable offence.
 Section 67 - Publishing Child Porn or predating children online
If a person captures, publishes or transmits images of a child in a sexually
explicit act or induces anyone under the age of 18 into a sexual act, then the person
can face imprisonment up to 7 years or fine up to 10 lakhs INR or both
 Section 43A - Data protection at Corporate level
12
19012021039_Adarsh Patel
If a body corporate is negligent in implementing reasonable security practices
which causes wrongful loss or gain to any person, such body corporate shall be
liable to pay damages to the affection person.
Here are the some of the case studies of the cyber crime happened in India:
Cyber Attack on Cosmos Bank:
In August 2018, the Pune branch of Cosmos bank was drained of Rs 94 crores, in an
extremely bold cyber attack. By hacking into the main server, the thieves were able
to transfer the money to a bank in Hong Kong. Along with this, the hackers made
their way into the ATM server, to gain details of various VISA and Rupay debit cards.
The switching system i.e. the link between the centralized system and the payment
gateway was attacked, meaning neither the bank nor the account holders caught
wind of the money being transferred.
According to the cybercrime case study internationally, a total of 14,000 transactions
were carried out, spanning across 28 countries using 450 cards. Nationally, 2,800
transactions using 400 cards were carried out.
This was one of its kinds, and in fact, the first malware attack that stopped all
communication between the bank and the payment gateway.
Parliament Attack Cyber Crime Case Study
Task 3 Cyber Attack Case Study (any famous cyber security incident eg. Stuxnet) create a
report and ppt Description: Choose any famous or recent cyber-attack/incident that happens
to any organization, what happened? How it happened, Who Did it and why, technical
details, Impact on the company, Precautions the top cyber cases, including analysing and
13
19012021039_Adarsh Patel
retrieving information from the laptop recovered from terrorist, who attacked
Parliament. The laptop which was seized from the two terrorists, who were gunned
down when Parliament was under siege on December 13 2001, was sent to
Computer Forensics Division of BPRD after computer experts at Delhi failed to trace
much out of its contents.
The laptop contained several evidences that confirmed of the two terrorists' motives,
namely the sticker of the Ministry of Home that they had made on the laptop and
pasted on their ambassador car to gain entry into Parliament House and the the fake
IDcard that one of the two terrorists was carrying with a Government of India emblem
and seal.
The emblems (of the three lions) were carefully scanned and the seal was also
craftly made along with residential address of Jammu and Kashmir. But careful
detection proved that it was all forged and made on the laptop.
Task 3 Cyber Attack Case Study (any famous cyber security incident eg.
Stuxnet) create a report and ppt Description: Choose any famous or recent
cyber-attack/incident that happens to any organization, what happened?
How it happened, Who Did it and why, technical details, Impact on the
company, Precautions:
Who is behind this:
Hacker Group Name: “Anonymous ”
Sate Run Telecom MTNL’S Website Mumbai was hacked by
Pakistani Hacker Operating From Palestine Australia.
Type of attack:
Anonymous took down the MTNL website through a massive Distributed Denial of Service (DDoS)
attack.
What is DDoS?
A Distributed Denial of Services (DDoS) attack is an attempt to make an online service unavailable by
overwhelming it with traffic from multiple sources.
After the attack, MTNL’s corporate website could not be accessed.
How DDos Attacks Work:
14
19012021039_Adarsh Patel
According to this report on eSecurityPlanet, in a DDoS attack, the incoming traffic flooding the victim
originates from many different sources – potentially hundreds of thousands or more. This effectively
makes it impossible to stop the attack simply by blocking a single IP address; plus, it is very difficult
to distinguish legitimate user traffic from attack traffic when spread across so many points of origin.
The Difference between DoS and DDoS Attacks:
A Denial of Service (DoS) attack is different from a DDoS attack. The DoS attack typically uses on
computer and one Internet connection to flood a targeted system or resource. The DDoS attack uses
multiple computers and Internet connections to flood the targeted resource.
DDoS attacks are often global attacks, distributed via botnets.
How to Hack ? $ What to Do ?
The attacker hacked the website with a Remotely Administrated Trojan (RAT) written in a Perl script.
Perl is a high-level scripting language supporting the UNIX operating System, which is a computer
operating system like Windows and MacOS.
The Script was used to hold an executable code that delivered specific functional commands of the
attackers via a command and control (CnC) server.
This particular Rat came with a server and client file , and attached itself to an empty port in MTNL’s
system, making the server file ‘listen’ to incoming connections and data going through the ports.
When someone ran the client file, it gave out the IP address and the trojan starting receiving
commands from the attacker and running them on MTNL computers,”.
When an MTNL employee clicked on the file that may have arrived as say, an innocuous email, the
trojan downloads itself onto the system and enters MTNL’s internal command centre, allowing the
attacker to take control of the user database.
15
19012021039_Adarsh Patel
The Napsters Crew also operate a Facebook profile called ‘CreepAT Localhost’ where they have put
up a message the group said, “I told you, I am back and unstoppable .
Hacked homepage if in cache of that computer, should be refreshed, otherwise it will continue to
show old page, “MTNL spokesperson had said.”
16
19012021039_Adarsh Patel
The hacked sites also carried a picture of a young Pakistani posing with an inappropriate hand
gesture and face painted with the colour of Pakistan’s National flag with Indian soldiers holding the
tricolour standing in the background
How Many Websites Hacked By Anonymous?
http://delmarefoods.com/ (Still defaced)
http://iilgroup.com.pk/ (Still defaced)
http://xoniacream.com/ (Still defaced)
http://skincarepakistani.com/ (restored)
Conclusion/Result:
After DDoS attack first keep shut down site immediately.
Build Layer Security around your site.
17
19012021039_Adarsh Patel
Switch to HTTP
Use strong Password and Change Regularly
Task 4 Security Report/blog on any cyber threat in-depth technical content
eg. Phishing create a report and ppt Description: Choose any cyber threat eg.
Phishing, points to be covered (with eg.) : what is phishing, types of phishing,
how it can happen, case study, technical details, the impact of vul. ,
precautions, cyber law for this threat, Demo:
Cyber-threat: Ransomware:
Definition
Ransomware is a type of malicious software (malware) that threatens to publish or blocks
access to data or a computer system, usually by encrypting it, until the victim pays a ransom
fee to the attacker. In many cases, the ransom demand comes with a deadline. If the victim
doesn’t pay in time, the data is gone forever or the ransom increases.
Ransomware attacks are all too common these days. Major companies in North America
and Europe alike have fallen victim to it. Cybercriminals will attack any consumer or any
business and victims come from all industries.
Several government agencies, including the FBI, advise against paying the ransom to keep
from encouraging the ransomware cycle, as does the No More Ransom Project. Furthermore,
half of the victims who pay the ransom are likely to suffer from repeat ransomware attacks,
especially if it is not cleaned from the system.
History of Ransomware Attacks
18
19012021039_Adarsh Patel
Ransomware can be traced back to 1989 when the “AIDS virus” was used to extort funds from
recipients of the ransomware. Payments for that attack were made by mail to Panama, at which
point a decryption key was also mailed back to the user.
In 1996, ransomware was known as “cryptoviral extortion,” introduced by Moti Yung and Adam
Young from Columbia University. This idea, born in academia, illustrated the progression,
strength, and creation of modern cryptographic tools. Young and Yung presented the first
cryptovirology attack at the 1996 IEEE Security and Privacy conference. Their virus contained
the attacker’s public key and encrypted the victim’s files. The malware then prompted the
victim to send asymmetric ciphertext to the attacker to decipher and return the decryption
key—for a fee.
Attackers have grown creative over the years by requiring payments that are nearly impossible
to trace, which helps cybercriminals remain anonymous. For example, notorious mobile
ransomware Fusob requires victims to pay using Apple iTunes gift cards instead of normal
currencies, like dollars.
Ransomware attacks began to soar in popularity with the growth of cyptocurrencies, such as
Bitcoin. Cryptocurrency is a digital currency that uses encryption techniques to verify and
secure transactions and control the creation of new units. Beyond Bitcoin, there are other
popular cryptocurrencies that attackers prompt victims to use, such as Ethereum, Litecoin, and
Ripple.
Ransomware has attacked organizations in nearly every vertical, with one of the most famous
viruses being the attacks on Presbyterian Memorial Hospital. This attack highlighted the
potential damage and risks of ransomware. Labs, pharmacies and emergency rooms were hit.
Examples of Ransomware
By learning about the major ransomware attacks below, organizations will gain a solid
foundation of the tactics, exploits, and characteristics of most ransomware attacks.
While there continues to be variations in the code, targets, and functions of
ransomware, the innovation in ransomware attacks are typically incremental.
 WannaCry: A powerful Microsoft exploit was leveraged to create a worldwide
ransomware worm that infected over 250,000 systems before a killswitch was tripped
to stop its spread. Proofpoint was involved in finding the sample used to find the
killswitch and in deconstructing the ransomware. Learn more about Proofpoint’s
involvement in stopping WannaCry.
 CryptoLocker: This was one of the first of the current generation of ransomware that
required cryptocurrency for payment (Bitcoin) and encrypted a user’s hard drive and
attached network drives. Cryptolocker was spread via an email with an attachment that
claimed to be FedEx and UPS tracking notifications. A decryption tool was released for
this in 2014. But various reports suggest that upwards of $27 million was extorted by
CryptoLocker.
 NotPetya: Considered one of the most damaging ransomware attacks, NotPetya
leveraged tactics from its namesake, Petya, such as infecting and encrypting the master
boot record of a Microsoft Windows-based system. NotPetya leveraged the same
19
19012021039_Adarsh Patel
vulnerability from WannaCry to spread rapidly, demanding payment in bitcoin to undo
the changes. It has been classified by some as a wiper, since NotPetya cannot undo its
changes to the master boot record and renders the target system unrecoverable.
 Bad Rabbit: Considered a cousin of NotPetya and using similar code and exploits to
spread, Bad Rabbit was a visible ransomware that appeared to target Russia and
Ukraine, mostly impacting media companies there. Unlike NotPetya, Bad Rabbit did
allow for decryption if the ransom was paid. The majority of cases indicate that it was
spread via a fake Flash player update that can impact users via a drive by attack.
 REvil: REvil is authored by a group of financially motivated attackers. It exfiltrates data
before it encrypts it so that targeted victims can be blackmailed into paying if they
choose not to send the ransom. The attack stemmed from compromised IT management
software used to patch Windows and Mac infrastructure. Attackers compromised the
Kaseya software used to inject the REvil ransomware onto corporate systems.
 Ryuk: Ryuk is a manually distributed ransomware application mainly used in spear-
phishing. Targets are carefully chosen using reconnaissance. Email messages are sent to
chosen victims, and all files hosted on the infected system are then encrypted.
How Ransomware Works
Ransomware is a type of malware designed to extort money from its victims, who are
blocked or prevented from accessing data on their systems. The two most prevalent types of
ransomware are encryptors and screen lockers. Encryptors, as the name implies, encrypt
data on a system, making the content useless without the decryption key. Screen lockers, on
the other hand, simply block access to the system with a “lock” screen, asserting that the
system is encrypted.
Victims are often notified on a lock screen (common to both encryptors and screen lockers)
to purchase a cryptocurrency, like Bitcoin, to pay the ransom fee. Once the ransom is paid,
customers receive the decryption key and may attempt to decrypt files. Decryption is not
guaranteed, as multiple sources report varying degrees of success with decryption after
paying ransoms. Sometimes victims never receive the keys. Some attacks install malware
on the computer system even after the ransom is paid and the data is released.
While originally focused largely on personal computers, encrypting ransomware has
increasingly targeted business users, as businesses will often pay more to unlock critical
systems and resume daily operations than individuals.
Enterprise ransomware infections or viruses usually start with a malicious email. An
unsuspecting user opens an attachment or clicks on a URL that is malicious or has been
compromised.
At that point, a ransomware agent is installed and begins encrypting key files on the victim’s
PC and any attached file shares. After encrypting the data, the ransomware displays a
message on the infected device. The message explains what has occurred and how to pay
the attackers. If the victims pay, the
Who is At Risk?
Any device connected to the internet is at risk of becoming the next ransomware victim.
Ransomware scans a local device and any network-connected storage, which means that a
20
19012021039_Adarsh Patel
vulnerable device also makes the local network a potential victim. If the local network is a
business, the ransomware could encrypt important documents and system files that could
halt services and productivity.
If a device connects to the internet, it should be updated with the latest software security
patches, and it should have anti-malware installed that detects and stops ransomware.
Outdated operating systems such as Windows XP that are no longer maintained are at a
much higher risk.
The Business Impact from Ransomware
A business that falls victim to ransomware can lose thousands of dollars in productivity and
data loss. Attackers with access to data will blackmail victims into paying the ransom by
threatening to release data and expose the data breach, so organizations that do not pay
fast enough could experience additional side effects such as brand damage and litigation.
Ransomware stops productivity, so the first step is containment. After containment, the
organization can either restore from backups or pay the ransom. Law enforcement gets
involved in investigations, but tracking ransomware authors requires research time that just
delays recovery. Root-cause analysis identifies the vulnerability, but any delays in recovery
impacts productivity and business revenue.
Why You Shouldn’t Pay Ransomware
After ransomware encrypts files, it shows a screen to the user announcing files are
encrypted and the amount of money that must be paid. Usually, the victim is given a specific
amount of time to pay or the ransom increases. Attackers also threaten to expose
businesses and announce that they were victims of ransomware publicly.
The biggest risk of paying is never receiving cipher keys to decrypt data. The organization is
out the money and still doesn’t have decryption keys. Most experts advise against paying the
ransom to stop perpetuating the monetary benefits to attackers, but many organizations are
left without a choice. Ransomware authors require cryptocurrency payments, so the money
transfer cannot be reversed.
Steps for Responding to an Attack
The payload from ransomware is immediate. The malware displays a message to the user
with instructions for payment and information on what happened to files. It’s important for
administrators to react quickly because some ransomware attempts to spread to other
locations on the network and find critical files in additional scans. You can take a few basic
steps to properly respond to ransomware, but note that expert intervention is usually
required for root-cause analysis, cleanup, and investigations.
Determine which systems are impacted. You must isolate systems so that they cannot affect
the rest of the environment. This step is part of containment that will minimize damage to the
environment.
21
19012021039_Adarsh Patel
Disconnect systems, and power them down if necessary. Ransomware spreads rapidly on
the network, so any systems must be disconnected either by disabling network access or
powering them down.
Prioritize restoration of systems so that the most critical ones can be returned to normal
faster. Usually, priority is based on productivity and revenue impact.
Eradicate the threat from the network. Attackers might use backdoors, so eradication must
be done by a trusted expert. The expert needs access to logs so that a root-cause analysis
will identify the vulnerability and all systems impacted.
Have a professional review the environment for potential security upgrades. It’s common for
a ransomware victim to be a target for a second attack. If the vulnerability is not found, it can
be exploited again.
New Ransomware Threats
Authors constantly change code into new variants to avoid detection. Administrators and
anti-malware developers must keep up with these new methods so that detection of threats
happens quickly before it can propagate across the network. Here are a few new threats:
DLL side loading. Malware attempts to hide from detection by using DLLs and services that
look like legitimate functions.
Web servers as targets. Malware on a shared hosting environment can affect all sites hosted
on the server. Ransomware such as Ryuk targets hosted sites, mainly using phishing
emails.
Spear-phishing is preferred over standard phishing. Instead of sending malware to
thousands of targets, attackers perform reconnaissance on potential targets for their high-
privilege network access.
Ransomware-as-a-Service (RaaS) lets users launch attacks without any cybersecurity
knowledge. The introduction of RaaS has led to an increase in ransomware attacks.
Ransomware Prevention and Detection
Prevention for ransomware attacks typically involves setting up and testing backups as
well as applying ransomware protection in security tools. Security tools such as email
protection gateways are the first line of defense, while endpoints are a secondary
defense. Intrusion Detection Systems (IDSs) are sometimes used to detect ransomware
command-and-control to alert against a ransomware system calling out to a control
server. User training is important, but user training is just one of several layers of
defense to protect against ransomware, and it comes into play after the delivery of
ransomware via an email phish.
A fallback measure, in case other ransomware preventative defenses fail, is to stockpile
Bitcoin. This is more prevalent where immediate harm could impact customers or users
at the affected firm. Hospitals and the hospitality industry are at particular risk of
22
19012021039_Adarsh Patel
ransomware, as patients’ lives could be affected or people could be locked in or out of
facilities.

More Related Content

Similar to 19012021039_Assignment-FCL.dcx

Report of cyber crime
Report of cyber crimeReport of cyber crime
Report of cyber crimeAlisha Korpal
 
Cyber Crime and Security ppt by Neeraj Ahirwar
Cyber Crime and Security ppt by Neeraj AhirwarCyber Crime and Security ppt by Neeraj Ahirwar
Cyber Crime and Security ppt by Neeraj AhirwarNeeraj Ahirwar
 
Cyber crime a potential threat and remedies
Cyber crime a potential threat and remediesCyber crime a potential threat and remedies
Cyber crime a potential threat and remediesIJARIIT
 
2ndnov_txicybersec& SAFETY.pptx
2ndnov_txicybersec& SAFETY.pptx2ndnov_txicybersec& SAFETY.pptx
2ndnov_txicybersec& SAFETY.pptxSSPTRGCELL
 
Cyber Safety Class 9
Cyber Safety Class 9Cyber Safety Class 9
Cyber Safety Class 9NehaRohtagi1
 
The Major Types of Cybercrime
The Major Types of CybercrimeThe Major Types of Cybercrime
The Major Types of CybercrimeRubi Orbeta
 
Lesson iii-security-and-data-protection
Lesson iii-security-and-data-protectionLesson iii-security-and-data-protection
Lesson iii-security-and-data-protectionHannah323676
 
Ia 124 1621324160 ia_124_lecture_02
Ia 124 1621324160 ia_124_lecture_02Ia 124 1621324160 ia_124_lecture_02
Ia 124 1621324160 ia_124_lecture_02ITNet
 
Cyber crime and cyber security
Cyber crime and cyber securityCyber crime and cyber security
Cyber crime and cyber securityjyoti_lakhani
 
I’ve Been Hacked  The Essential Steps to Take Next
I’ve Been Hacked  The Essential Steps to Take NextI’ve Been Hacked  The Essential Steps to Take Next
I’ve Been Hacked  The Essential Steps to Take NextBrian Pichman
 
Asis Verma cyber crime ppt
Asis Verma cyber crime pptAsis Verma cyber crime ppt
Asis Verma cyber crime pptAsish Verma
 

Similar to 19012021039_Assignment-FCL.dcx (20)

Computer crime
Computer crimeComputer crime
Computer crime
 
COMPUTER ETHICS.pptx
COMPUTER ETHICS.pptxCOMPUTER ETHICS.pptx
COMPUTER ETHICS.pptx
 
Lecture #22: Web Privacy & Security Breach
Lecture #22: Web Privacy & Security BreachLecture #22: Web Privacy & Security Breach
Lecture #22: Web Privacy & Security Breach
 
Report of cyber crime
Report of cyber crimeReport of cyber crime
Report of cyber crime
 
Cyber Crime and Security ppt by Neeraj Ahirwar
Cyber Crime and Security ppt by Neeraj AhirwarCyber Crime and Security ppt by Neeraj Ahirwar
Cyber Crime and Security ppt by Neeraj Ahirwar
 
Cyber crime a potential threat and remedies
Cyber crime a potential threat and remediesCyber crime a potential threat and remedies
Cyber crime a potential threat and remedies
 
2ndnov_txicybersec& SAFETY.pptx
2ndnov_txicybersec& SAFETY.pptx2ndnov_txicybersec& SAFETY.pptx
2ndnov_txicybersec& SAFETY.pptx
 
THE CYBER WORLD.pptx
THE CYBER WORLD.pptxTHE CYBER WORLD.pptx
THE CYBER WORLD.pptx
 
Cyber Safety Class 9
Cyber Safety Class 9Cyber Safety Class 9
Cyber Safety Class 9
 
The Major Types of Cybercrime
The Major Types of CybercrimeThe Major Types of Cybercrime
The Major Types of Cybercrime
 
Internet safety
Internet safetyInternet safety
Internet safety
 
Cyber Safety
Cyber Safety Cyber Safety
Cyber Safety
 
Cyber crime ethics and un ethics
Cyber crime ethics and un ethicsCyber crime ethics and un ethics
Cyber crime ethics and un ethics
 
Module vi mis
Module vi misModule vi mis
Module vi mis
 
Lesson iii-security-and-data-protection
Lesson iii-security-and-data-protectionLesson iii-security-and-data-protection
Lesson iii-security-and-data-protection
 
Ia 124 1621324160 ia_124_lecture_02
Ia 124 1621324160 ia_124_lecture_02Ia 124 1621324160 ia_124_lecture_02
Ia 124 1621324160 ia_124_lecture_02
 
Cyber crime and cyber security
Cyber crime and cyber securityCyber crime and cyber security
Cyber crime and cyber security
 
I’ve Been Hacked  The Essential Steps to Take Next
I’ve Been Hacked  The Essential Steps to Take NextI’ve Been Hacked  The Essential Steps to Take Next
I’ve Been Hacked  The Essential Steps to Take Next
 
2.Cyber law and Crime.pptx
2.Cyber law and Crime.pptx2.Cyber law and Crime.pptx
2.Cyber law and Crime.pptx
 
Asis Verma cyber crime ppt
Asis Verma cyber crime pptAsis Verma cyber crime ppt
Asis Verma cyber crime ppt
 

Recently uploaded

Ecosystem Interactions Class Discussion Presentation in Blue Green Lined Styl...
Ecosystem Interactions Class Discussion Presentation in Blue Green Lined Styl...Ecosystem Interactions Class Discussion Presentation in Blue Green Lined Styl...
Ecosystem Interactions Class Discussion Presentation in Blue Green Lined Styl...fonyou31
 
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...EduSkills OECD
 
Paris 2024 Olympic Geographies - an activity
Paris 2024 Olympic Geographies - an activityParis 2024 Olympic Geographies - an activity
Paris 2024 Olympic Geographies - an activityGeoBlogs
 
Nutritional Needs Presentation - HLTH 104
Nutritional Needs Presentation - HLTH 104Nutritional Needs Presentation - HLTH 104
Nutritional Needs Presentation - HLTH 104misteraugie
 
Interactive Powerpoint_How to Master effective communication
Interactive Powerpoint_How to Master effective communicationInteractive Powerpoint_How to Master effective communication
Interactive Powerpoint_How to Master effective communicationnomboosow
 
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...Krashi Coaching
 
Z Score,T Score, Percential Rank and Box Plot Graph
Z Score,T Score, Percential Rank and Box Plot GraphZ Score,T Score, Percential Rank and Box Plot Graph
Z Score,T Score, Percential Rank and Box Plot GraphThiyagu K
 
Call Girls in Dwarka Mor Delhi Contact Us 9654467111
Call Girls in Dwarka Mor Delhi Contact Us 9654467111Call Girls in Dwarka Mor Delhi Contact Us 9654467111
Call Girls in Dwarka Mor Delhi Contact Us 9654467111Sapana Sha
 
Grant Readiness 101 TechSoup and Remy Consulting
Grant Readiness 101 TechSoup and Remy ConsultingGrant Readiness 101 TechSoup and Remy Consulting
Grant Readiness 101 TechSoup and Remy ConsultingTechSoup
 
Introduction to Nonprofit Accounting: The Basics
Introduction to Nonprofit Accounting: The BasicsIntroduction to Nonprofit Accounting: The Basics
Introduction to Nonprofit Accounting: The BasicsTechSoup
 
9548086042 for call girls in Indira Nagar with room service
9548086042  for call girls in Indira Nagar  with room service9548086042  for call girls in Indira Nagar  with room service
9548086042 for call girls in Indira Nagar with room servicediscovermytutordmt
 
BASLIQ CURRENT LOOKBOOK LOOKBOOK(1) (1).pdf
BASLIQ CURRENT LOOKBOOK  LOOKBOOK(1) (1).pdfBASLIQ CURRENT LOOKBOOK  LOOKBOOK(1) (1).pdf
BASLIQ CURRENT LOOKBOOK LOOKBOOK(1) (1).pdfSoniaTolstoy
 
The basics of sentences session 2pptx copy.pptx
The basics of sentences session 2pptx copy.pptxThe basics of sentences session 2pptx copy.pptx
The basics of sentences session 2pptx copy.pptxheathfieldcps1
 
Sanyam Choudhary Chemistry practical.pdf
Sanyam Choudhary Chemistry practical.pdfSanyam Choudhary Chemistry practical.pdf
Sanyam Choudhary Chemistry practical.pdfsanyamsingh5019
 
IGNOU MSCCFT and PGDCFT Exam Question Pattern: MCFT003 Counselling and Family...
IGNOU MSCCFT and PGDCFT Exam Question Pattern: MCFT003 Counselling and Family...IGNOU MSCCFT and PGDCFT Exam Question Pattern: MCFT003 Counselling and Family...
IGNOU MSCCFT and PGDCFT Exam Question Pattern: MCFT003 Counselling and Family...PsychoTech Services
 
Unit-IV- Pharma. Marketing Channels.pptx
Unit-IV- Pharma. Marketing Channels.pptxUnit-IV- Pharma. Marketing Channels.pptx
Unit-IV- Pharma. Marketing Channels.pptxVishalSingh1417
 
Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...
Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...
Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...christianmathematics
 
The Most Excellent Way | 1 Corinthians 13
The Most Excellent Way | 1 Corinthians 13The Most Excellent Way | 1 Corinthians 13
The Most Excellent Way | 1 Corinthians 13Steve Thomason
 

Recently uploaded (20)

Ecosystem Interactions Class Discussion Presentation in Blue Green Lined Styl...
Ecosystem Interactions Class Discussion Presentation in Blue Green Lined Styl...Ecosystem Interactions Class Discussion Presentation in Blue Green Lined Styl...
Ecosystem Interactions Class Discussion Presentation in Blue Green Lined Styl...
 
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
 
Paris 2024 Olympic Geographies - an activity
Paris 2024 Olympic Geographies - an activityParis 2024 Olympic Geographies - an activity
Paris 2024 Olympic Geographies - an activity
 
Nutritional Needs Presentation - HLTH 104
Nutritional Needs Presentation - HLTH 104Nutritional Needs Presentation - HLTH 104
Nutritional Needs Presentation - HLTH 104
 
Interactive Powerpoint_How to Master effective communication
Interactive Powerpoint_How to Master effective communicationInteractive Powerpoint_How to Master effective communication
Interactive Powerpoint_How to Master effective communication
 
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
 
Código Creativo y Arte de Software | Unidad 1
Código Creativo y Arte de Software | Unidad 1Código Creativo y Arte de Software | Unidad 1
Código Creativo y Arte de Software | Unidad 1
 
Z Score,T Score, Percential Rank and Box Plot Graph
Z Score,T Score, Percential Rank and Box Plot GraphZ Score,T Score, Percential Rank and Box Plot Graph
Z Score,T Score, Percential Rank and Box Plot Graph
 
Call Girls in Dwarka Mor Delhi Contact Us 9654467111
Call Girls in Dwarka Mor Delhi Contact Us 9654467111Call Girls in Dwarka Mor Delhi Contact Us 9654467111
Call Girls in Dwarka Mor Delhi Contact Us 9654467111
 
Grant Readiness 101 TechSoup and Remy Consulting
Grant Readiness 101 TechSoup and Remy ConsultingGrant Readiness 101 TechSoup and Remy Consulting
Grant Readiness 101 TechSoup and Remy Consulting
 
Introduction to Nonprofit Accounting: The Basics
Introduction to Nonprofit Accounting: The BasicsIntroduction to Nonprofit Accounting: The Basics
Introduction to Nonprofit Accounting: The Basics
 
9548086042 for call girls in Indira Nagar with room service
9548086042  for call girls in Indira Nagar  with room service9548086042  for call girls in Indira Nagar  with room service
9548086042 for call girls in Indira Nagar with room service
 
BASLIQ CURRENT LOOKBOOK LOOKBOOK(1) (1).pdf
BASLIQ CURRENT LOOKBOOK  LOOKBOOK(1) (1).pdfBASLIQ CURRENT LOOKBOOK  LOOKBOOK(1) (1).pdf
BASLIQ CURRENT LOOKBOOK LOOKBOOK(1) (1).pdf
 
The basics of sentences session 2pptx copy.pptx
The basics of sentences session 2pptx copy.pptxThe basics of sentences session 2pptx copy.pptx
The basics of sentences session 2pptx copy.pptx
 
Sanyam Choudhary Chemistry practical.pdf
Sanyam Choudhary Chemistry practical.pdfSanyam Choudhary Chemistry practical.pdf
Sanyam Choudhary Chemistry practical.pdf
 
IGNOU MSCCFT and PGDCFT Exam Question Pattern: MCFT003 Counselling and Family...
IGNOU MSCCFT and PGDCFT Exam Question Pattern: MCFT003 Counselling and Family...IGNOU MSCCFT and PGDCFT Exam Question Pattern: MCFT003 Counselling and Family...
IGNOU MSCCFT and PGDCFT Exam Question Pattern: MCFT003 Counselling and Family...
 
Unit-IV- Pharma. Marketing Channels.pptx
Unit-IV- Pharma. Marketing Channels.pptxUnit-IV- Pharma. Marketing Channels.pptx
Unit-IV- Pharma. Marketing Channels.pptx
 
Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...
Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...
Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...
 
The Most Excellent Way | 1 Corinthians 13
The Most Excellent Way | 1 Corinthians 13The Most Excellent Way | 1 Corinthians 13
The Most Excellent Way | 1 Corinthians 13
 
Mattingly "AI & Prompt Design: The Basics of Prompt Design"
Mattingly "AI & Prompt Design: The Basics of Prompt Design"Mattingly "AI & Prompt Design: The Basics of Prompt Design"
Mattingly "AI & Prompt Design: The Basics of Prompt Design"
 

19012021039_Assignment-FCL.dcx

  • 1. 1 19012021039_Adarsh Patel FCL ASSIGNMENT B.Tech Semester VII Computer Engineering/Information Technology 2CEIT78PE8: Forensics & Cyber Laws Assignment Submitted by:- Adarsh Patel_19012021039 Class:- CE/IT-C Batch:- AB11 Information technology Department
  • 2. 2 19012021039_Adarsh Patel Task 1 OSInt Assignment (task to find things) create a report Description: You have to find all the colleges/universities that provide Ph.D. in Cyber Security courses or Mtech Cyber Security Courses and also provide Ph.D. Program in USA and Canada Minimum 20 Colleges listed per student. Some of the top M.Tech Cyber Security Colleges in India are provided in the below- mentioned table: Here are the some of the list of colleges/university offering Ph.D in cyber- security SCHOOL LOCATION LINK TO PROGRAM WEBSITE Arizona State University Tempe, Arizona Ph.D. in Computer Science – Cybersecurity
  • 3. 3 19012021039_Adarsh Patel SCHOOL LOCATION LINK TO PROGRAM WEBSITE Carnegie Mellon University Pittsburgh, Pennsylvania Ph.D in ECE: Mobility Research Center Colorado School of Mines Golden, Colorado Doctor of Philosophy in Computer Science – Cyber Security Indiana University Bloomington Bloomington, Indiana Ph.D. in Computer Science – Minor in Security Informatics Indiana University Bloomington Bloomington, Indiana Ph.D. in Informatics – Security Informatics Track Iowa State University Ames, Iowa Ph.D. in Computer Engineering with a focus on Information Assurance Iowa State University Ames, Iowa Ph.D. in Computer Science with a focus on Information Assurance
  • 4. 4 19012021039_Adarsh Patel SCHOOL LOCATION LINK TO PROGRAM WEBSITE Iowa State University Ames, Iowa Ph.D. in Math with a focus on Information Assurance Mississippi State University Mississippi State, Mississippi Ph.D. Computer Science – Computer Security Concentration Naval Postgraduate School Monterey, California Ph.D. in Computer Science (may elect Computer Systems and Security specialization) Northeastern University Boston, Massachusetts Ph.D. in Information Assurance Purdue University West Lafayette, Indiana Interdisciplinary Ph.D. Program in Information Security Purdue University West Lafayette, Indiana Ph.D. in CS with an Info- Security Focus
  • 5. 5 19012021039_Adarsh Patel SCHOOL LOCATION LINK TO PROGRAM WEBSITE Rochester Institute of Technology Rochester, New York Ph.D. in Computing and Information Sciences – Computing Security Focus Sam Houston State University Huntsville, Texas Ph.D. in Digital and Cyber Forensic Science Stevens Institute of Technology Hoboken, New Jersey Ph.D. program in Computer Science – Computer Security The University of Tennessee Knoxville, Tennessee Ph.D. in Computer Engineering – Cybersecurity The University of Tennessee Knoxville, Tennessee Ph.D. in Computer Science – Cybersecurity University of Arizona Tucson, Arizona Ph.D. in MIS with Emphasis in Information Assurance University of California-Davis Davis, California Ph.D. in Computer Science – Information Assurance Focus
  • 6. 6 19012021039_Adarsh Patel SCHOOL LOCATION LINK TO PROGRAM WEBSITE University of Colorado Colorado Springs Colorado Springs, Colorado Ph.D. in Engineering – Concentration in Security University of Idaho Moscow, Idaho Ph.D. in Computer Science – Information Assurance University of Illinois at Urbana- Champaign Champaign, Illinois Juris Doctor Degree – Illinois Cyber Security Scholars Program University of Missouri- Columbia Columbia, Missouri Ph.D. in Computer Science with a Focus in Information Assurance University of North Carolina at Charlotte Charlotte, North Carolina Ph.D. in Computing and Information Systems Virginia Tech Blacksburg, Virginia Ph.D. in Computer Science with Cybersecurity Track
  • 7. 7 19012021039_Adarsh Patel SCHOOL LOCATION LINK TO PROGRAM WEBSITE Worcester Polytechnic Institute Worcester, Massachusetts Ph.D. in Computer Science – Cybersecurity Focus
  • 8. 8 19012021039_Adarsh Patel Task 2 Study of Cyber Crime & Law (type of cybercrime, case study, laws for that crime, Cybercrime Investigation/forensics procedure) create a report and ppt. There are several types of cybercrimes; the most common ones are email frauds, social media frauds, banking frauds, ransomware attacks, cyber espionage, identity theft, clickjacking, spyware, etc. Let us now see how these crimes are executed. Cybercrimes can generally be divided into two categories: Crimes that target networks or devices Crimes using devices to participate in criminal activities Viruses Phishing Emails Malware Cyberstalking DoS Attacks Identity Theft Types of Cybercrime DDoS Attacks These are used to make an online service unavailable and take the network down by overwhelming the site with traffic from a variety of sources. Large networks of infected devices known as Botnets are created by depositing malware on users’ computers. The hacker then hacks into the system once the network is down. Botnets Botnets are networks from compromised computers that are controlled externally by remote hackers. The remote hackers then send spam or attack other computers through these botnets. Botnets can also be used to act as malware and perform malicious tasks. Identity Theft
  • 9. 9 19012021039_Adarsh Patel This cybercrime occurs when a criminal gains access to a user’s personal information to steal funds, access confidential information, or participate in tax or health insurance fraud. They can also open a phone/internet account in your name, use your name to plan a criminal activity and claim government benefits in your name. They may do this by finding out user’s passwords through hacking, retrieving personal information from social media, or sending phishing emails. Cyberstalking This kind of cybercrime involves online harassment where the user is subjected to a plethora of online messages and emails. Typically cyberstalkers use social media, websites and search engines to intimidate a user and instill fear. Usually, the cyberstalker knows their victim and makes the person feel afraid or concerned for their safety. Social Engineering Social engineering involves criminals making direct contact with you usually by phone or email. They want to gain your confidence and usually pose as a customer service agent so you’ll give the necessary information needed. This is typically a password, the company you work for, or bank information. Cybercriminals will find out what they can about you on the internet and then attempt to add you as a friend on social accounts. Once they gain access to an account, they can sell your information or secure accounts in your name. PUPs PUPS or Potentially Unwanted Programs are less threatening than other cybercrimes, but are a type of malware. They uninstall necessary software in your system including search engines and pre- downloaded apps. They can include spyware or adware, so it’s a good idea to install an antivirus software to avoid the malicious download. Phishing This type of attack involves hackers sending malicious email attachments or URLs to users to gain access to their accounts or computer. Cybercriminals are becoming more established and many of these emails are not flagged as spam. Users are tricked into emails claiming they need to change their password or update their billing information, giving criminals access.
  • 10. 10 19012021039_Adarsh Patel Prohibited/Illegal Content This cybercrime involves criminals sharing and distributing inappropriate content that can be considered highly distressing and offensive. Offensive content can include, but is not limited to, sexual activity between adults, videos with intense violent and videos of criminal activity. Illegal content includes materials advocating terrorism-related acts and child exploitation material. This type of content exists both on the everyday internet and on the dark web, an anonymous network. Online Scams These are usually in the form of ads or spam emails that include promises of rewards or offers of unrealistic amounts of money. Online scams include enticing offers that are “too good to be true” and when clicked on can cause malware to interfere and compromise information. Exploit Kits Exploit kits need a vulnerability (bug in the code of a software) in order to gain control of a user’s computer. They are readymade tools criminals can buy online and use against anyone with a computer. The exploit kits are upgraded regularly similar to normal software and are available on dark web hacking forums. Different Cyber Law’s of India.  Section 65 – Tampering with computer Source Documents : A person who intentionally conceals, destroys or alters any computer source code (such as programmer) computer commands, design and layout), when it is required to be
  • 11. 11 19012021039_Adarsh Patel maintained by law commits an offence and can be punished with 3 years’ imprisonment or a fine of 2 Lakhs INR or both  Section 66 - Using password of another person: If a person fraudulently uses the password, digital signature or other unique identification of another person, he/she can face imprisonment up to 3 years or/and a fine of 1 Lakh INR.  Section 66D - Cheating Using computer resource: If a person cheats someone using a computer resource or a communication device, he/she could face imprisonment up to 3 years or/and fine up to 1 Lakh INR  Section 66E - Publishing private Images of Others If a person captures, transmits or publishes images of a person’s private parts without his/her consent or knowledge, the person is entitled to imprisonment up to 3 years of fine up to 2 Lakhs INR or both  Section 66F - Acts of Cyber-Terrorism: A person can face life imprisonment if he/she denies an authorized person the access to the computer resource or attempts to penetrate/access a computer resource without authorization, with an aim to threaten the unity, integrity, security or sovereignty of the nation. This is a non-bailable offence.  Section 67 - Publishing Child Porn or predating children online If a person captures, publishes or transmits images of a child in a sexually explicit act or induces anyone under the age of 18 into a sexual act, then the person can face imprisonment up to 7 years or fine up to 10 lakhs INR or both  Section 43A - Data protection at Corporate level
  • 12. 12 19012021039_Adarsh Patel If a body corporate is negligent in implementing reasonable security practices which causes wrongful loss or gain to any person, such body corporate shall be liable to pay damages to the affection person. Here are the some of the case studies of the cyber crime happened in India: Cyber Attack on Cosmos Bank: In August 2018, the Pune branch of Cosmos bank was drained of Rs 94 crores, in an extremely bold cyber attack. By hacking into the main server, the thieves were able to transfer the money to a bank in Hong Kong. Along with this, the hackers made their way into the ATM server, to gain details of various VISA and Rupay debit cards. The switching system i.e. the link between the centralized system and the payment gateway was attacked, meaning neither the bank nor the account holders caught wind of the money being transferred. According to the cybercrime case study internationally, a total of 14,000 transactions were carried out, spanning across 28 countries using 450 cards. Nationally, 2,800 transactions using 400 cards were carried out. This was one of its kinds, and in fact, the first malware attack that stopped all communication between the bank and the payment gateway. Parliament Attack Cyber Crime Case Study Task 3 Cyber Attack Case Study (any famous cyber security incident eg. Stuxnet) create a report and ppt Description: Choose any famous or recent cyber-attack/incident that happens to any organization, what happened? How it happened, Who Did it and why, technical details, Impact on the company, Precautions the top cyber cases, including analysing and
  • 13. 13 19012021039_Adarsh Patel retrieving information from the laptop recovered from terrorist, who attacked Parliament. The laptop which was seized from the two terrorists, who were gunned down when Parliament was under siege on December 13 2001, was sent to Computer Forensics Division of BPRD after computer experts at Delhi failed to trace much out of its contents. The laptop contained several evidences that confirmed of the two terrorists' motives, namely the sticker of the Ministry of Home that they had made on the laptop and pasted on their ambassador car to gain entry into Parliament House and the the fake IDcard that one of the two terrorists was carrying with a Government of India emblem and seal. The emblems (of the three lions) were carefully scanned and the seal was also craftly made along with residential address of Jammu and Kashmir. But careful detection proved that it was all forged and made on the laptop. Task 3 Cyber Attack Case Study (any famous cyber security incident eg. Stuxnet) create a report and ppt Description: Choose any famous or recent cyber-attack/incident that happens to any organization, what happened? How it happened, Who Did it and why, technical details, Impact on the company, Precautions: Who is behind this: Hacker Group Name: “Anonymous ” Sate Run Telecom MTNL’S Website Mumbai was hacked by Pakistani Hacker Operating From Palestine Australia. Type of attack: Anonymous took down the MTNL website through a massive Distributed Denial of Service (DDoS) attack. What is DDoS? A Distributed Denial of Services (DDoS) attack is an attempt to make an online service unavailable by overwhelming it with traffic from multiple sources. After the attack, MTNL’s corporate website could not be accessed. How DDos Attacks Work:
  • 14. 14 19012021039_Adarsh Patel According to this report on eSecurityPlanet, in a DDoS attack, the incoming traffic flooding the victim originates from many different sources – potentially hundreds of thousands or more. This effectively makes it impossible to stop the attack simply by blocking a single IP address; plus, it is very difficult to distinguish legitimate user traffic from attack traffic when spread across so many points of origin. The Difference between DoS and DDoS Attacks: A Denial of Service (DoS) attack is different from a DDoS attack. The DoS attack typically uses on computer and one Internet connection to flood a targeted system or resource. The DDoS attack uses multiple computers and Internet connections to flood the targeted resource. DDoS attacks are often global attacks, distributed via botnets. How to Hack ? $ What to Do ? The attacker hacked the website with a Remotely Administrated Trojan (RAT) written in a Perl script. Perl is a high-level scripting language supporting the UNIX operating System, which is a computer operating system like Windows and MacOS. The Script was used to hold an executable code that delivered specific functional commands of the attackers via a command and control (CnC) server. This particular Rat came with a server and client file , and attached itself to an empty port in MTNL’s system, making the server file ‘listen’ to incoming connections and data going through the ports. When someone ran the client file, it gave out the IP address and the trojan starting receiving commands from the attacker and running them on MTNL computers,”. When an MTNL employee clicked on the file that may have arrived as say, an innocuous email, the trojan downloads itself onto the system and enters MTNL’s internal command centre, allowing the attacker to take control of the user database.
  • 15. 15 19012021039_Adarsh Patel The Napsters Crew also operate a Facebook profile called ‘CreepAT Localhost’ where they have put up a message the group said, “I told you, I am back and unstoppable . Hacked homepage if in cache of that computer, should be refreshed, otherwise it will continue to show old page, “MTNL spokesperson had said.”
  • 16. 16 19012021039_Adarsh Patel The hacked sites also carried a picture of a young Pakistani posing with an inappropriate hand gesture and face painted with the colour of Pakistan’s National flag with Indian soldiers holding the tricolour standing in the background How Many Websites Hacked By Anonymous? http://delmarefoods.com/ (Still defaced) http://iilgroup.com.pk/ (Still defaced) http://xoniacream.com/ (Still defaced) http://skincarepakistani.com/ (restored) Conclusion/Result: After DDoS attack first keep shut down site immediately. Build Layer Security around your site.
  • 17. 17 19012021039_Adarsh Patel Switch to HTTP Use strong Password and Change Regularly Task 4 Security Report/blog on any cyber threat in-depth technical content eg. Phishing create a report and ppt Description: Choose any cyber threat eg. Phishing, points to be covered (with eg.) : what is phishing, types of phishing, how it can happen, case study, technical details, the impact of vul. , precautions, cyber law for this threat, Demo: Cyber-threat: Ransomware: Definition Ransomware is a type of malicious software (malware) that threatens to publish or blocks access to data or a computer system, usually by encrypting it, until the victim pays a ransom fee to the attacker. In many cases, the ransom demand comes with a deadline. If the victim doesn’t pay in time, the data is gone forever or the ransom increases. Ransomware attacks are all too common these days. Major companies in North America and Europe alike have fallen victim to it. Cybercriminals will attack any consumer or any business and victims come from all industries. Several government agencies, including the FBI, advise against paying the ransom to keep from encouraging the ransomware cycle, as does the No More Ransom Project. Furthermore, half of the victims who pay the ransom are likely to suffer from repeat ransomware attacks, especially if it is not cleaned from the system. History of Ransomware Attacks
  • 18. 18 19012021039_Adarsh Patel Ransomware can be traced back to 1989 when the “AIDS virus” was used to extort funds from recipients of the ransomware. Payments for that attack were made by mail to Panama, at which point a decryption key was also mailed back to the user. In 1996, ransomware was known as “cryptoviral extortion,” introduced by Moti Yung and Adam Young from Columbia University. This idea, born in academia, illustrated the progression, strength, and creation of modern cryptographic tools. Young and Yung presented the first cryptovirology attack at the 1996 IEEE Security and Privacy conference. Their virus contained the attacker’s public key and encrypted the victim’s files. The malware then prompted the victim to send asymmetric ciphertext to the attacker to decipher and return the decryption key—for a fee. Attackers have grown creative over the years by requiring payments that are nearly impossible to trace, which helps cybercriminals remain anonymous. For example, notorious mobile ransomware Fusob requires victims to pay using Apple iTunes gift cards instead of normal currencies, like dollars. Ransomware attacks began to soar in popularity with the growth of cyptocurrencies, such as Bitcoin. Cryptocurrency is a digital currency that uses encryption techniques to verify and secure transactions and control the creation of new units. Beyond Bitcoin, there are other popular cryptocurrencies that attackers prompt victims to use, such as Ethereum, Litecoin, and Ripple. Ransomware has attacked organizations in nearly every vertical, with one of the most famous viruses being the attacks on Presbyterian Memorial Hospital. This attack highlighted the potential damage and risks of ransomware. Labs, pharmacies and emergency rooms were hit. Examples of Ransomware By learning about the major ransomware attacks below, organizations will gain a solid foundation of the tactics, exploits, and characteristics of most ransomware attacks. While there continues to be variations in the code, targets, and functions of ransomware, the innovation in ransomware attacks are typically incremental.  WannaCry: A powerful Microsoft exploit was leveraged to create a worldwide ransomware worm that infected over 250,000 systems before a killswitch was tripped to stop its spread. Proofpoint was involved in finding the sample used to find the killswitch and in deconstructing the ransomware. Learn more about Proofpoint’s involvement in stopping WannaCry.  CryptoLocker: This was one of the first of the current generation of ransomware that required cryptocurrency for payment (Bitcoin) and encrypted a user’s hard drive and attached network drives. Cryptolocker was spread via an email with an attachment that claimed to be FedEx and UPS tracking notifications. A decryption tool was released for this in 2014. But various reports suggest that upwards of $27 million was extorted by CryptoLocker.  NotPetya: Considered one of the most damaging ransomware attacks, NotPetya leveraged tactics from its namesake, Petya, such as infecting and encrypting the master boot record of a Microsoft Windows-based system. NotPetya leveraged the same
  • 19. 19 19012021039_Adarsh Patel vulnerability from WannaCry to spread rapidly, demanding payment in bitcoin to undo the changes. It has been classified by some as a wiper, since NotPetya cannot undo its changes to the master boot record and renders the target system unrecoverable.  Bad Rabbit: Considered a cousin of NotPetya and using similar code and exploits to spread, Bad Rabbit was a visible ransomware that appeared to target Russia and Ukraine, mostly impacting media companies there. Unlike NotPetya, Bad Rabbit did allow for decryption if the ransom was paid. The majority of cases indicate that it was spread via a fake Flash player update that can impact users via a drive by attack.  REvil: REvil is authored by a group of financially motivated attackers. It exfiltrates data before it encrypts it so that targeted victims can be blackmailed into paying if they choose not to send the ransom. The attack stemmed from compromised IT management software used to patch Windows and Mac infrastructure. Attackers compromised the Kaseya software used to inject the REvil ransomware onto corporate systems.  Ryuk: Ryuk is a manually distributed ransomware application mainly used in spear- phishing. Targets are carefully chosen using reconnaissance. Email messages are sent to chosen victims, and all files hosted on the infected system are then encrypted. How Ransomware Works Ransomware is a type of malware designed to extort money from its victims, who are blocked or prevented from accessing data on their systems. The two most prevalent types of ransomware are encryptors and screen lockers. Encryptors, as the name implies, encrypt data on a system, making the content useless without the decryption key. Screen lockers, on the other hand, simply block access to the system with a “lock” screen, asserting that the system is encrypted. Victims are often notified on a lock screen (common to both encryptors and screen lockers) to purchase a cryptocurrency, like Bitcoin, to pay the ransom fee. Once the ransom is paid, customers receive the decryption key and may attempt to decrypt files. Decryption is not guaranteed, as multiple sources report varying degrees of success with decryption after paying ransoms. Sometimes victims never receive the keys. Some attacks install malware on the computer system even after the ransom is paid and the data is released. While originally focused largely on personal computers, encrypting ransomware has increasingly targeted business users, as businesses will often pay more to unlock critical systems and resume daily operations than individuals. Enterprise ransomware infections or viruses usually start with a malicious email. An unsuspecting user opens an attachment or clicks on a URL that is malicious or has been compromised. At that point, a ransomware agent is installed and begins encrypting key files on the victim’s PC and any attached file shares. After encrypting the data, the ransomware displays a message on the infected device. The message explains what has occurred and how to pay the attackers. If the victims pay, the Who is At Risk? Any device connected to the internet is at risk of becoming the next ransomware victim. Ransomware scans a local device and any network-connected storage, which means that a
  • 20. 20 19012021039_Adarsh Patel vulnerable device also makes the local network a potential victim. If the local network is a business, the ransomware could encrypt important documents and system files that could halt services and productivity. If a device connects to the internet, it should be updated with the latest software security patches, and it should have anti-malware installed that detects and stops ransomware. Outdated operating systems such as Windows XP that are no longer maintained are at a much higher risk. The Business Impact from Ransomware A business that falls victim to ransomware can lose thousands of dollars in productivity and data loss. Attackers with access to data will blackmail victims into paying the ransom by threatening to release data and expose the data breach, so organizations that do not pay fast enough could experience additional side effects such as brand damage and litigation. Ransomware stops productivity, so the first step is containment. After containment, the organization can either restore from backups or pay the ransom. Law enforcement gets involved in investigations, but tracking ransomware authors requires research time that just delays recovery. Root-cause analysis identifies the vulnerability, but any delays in recovery impacts productivity and business revenue. Why You Shouldn’t Pay Ransomware After ransomware encrypts files, it shows a screen to the user announcing files are encrypted and the amount of money that must be paid. Usually, the victim is given a specific amount of time to pay or the ransom increases. Attackers also threaten to expose businesses and announce that they were victims of ransomware publicly. The biggest risk of paying is never receiving cipher keys to decrypt data. The organization is out the money and still doesn’t have decryption keys. Most experts advise against paying the ransom to stop perpetuating the monetary benefits to attackers, but many organizations are left without a choice. Ransomware authors require cryptocurrency payments, so the money transfer cannot be reversed. Steps for Responding to an Attack The payload from ransomware is immediate. The malware displays a message to the user with instructions for payment and information on what happened to files. It’s important for administrators to react quickly because some ransomware attempts to spread to other locations on the network and find critical files in additional scans. You can take a few basic steps to properly respond to ransomware, but note that expert intervention is usually required for root-cause analysis, cleanup, and investigations. Determine which systems are impacted. You must isolate systems so that they cannot affect the rest of the environment. This step is part of containment that will minimize damage to the environment.
  • 21. 21 19012021039_Adarsh Patel Disconnect systems, and power them down if necessary. Ransomware spreads rapidly on the network, so any systems must be disconnected either by disabling network access or powering them down. Prioritize restoration of systems so that the most critical ones can be returned to normal faster. Usually, priority is based on productivity and revenue impact. Eradicate the threat from the network. Attackers might use backdoors, so eradication must be done by a trusted expert. The expert needs access to logs so that a root-cause analysis will identify the vulnerability and all systems impacted. Have a professional review the environment for potential security upgrades. It’s common for a ransomware victim to be a target for a second attack. If the vulnerability is not found, it can be exploited again. New Ransomware Threats Authors constantly change code into new variants to avoid detection. Administrators and anti-malware developers must keep up with these new methods so that detection of threats happens quickly before it can propagate across the network. Here are a few new threats: DLL side loading. Malware attempts to hide from detection by using DLLs and services that look like legitimate functions. Web servers as targets. Malware on a shared hosting environment can affect all sites hosted on the server. Ransomware such as Ryuk targets hosted sites, mainly using phishing emails. Spear-phishing is preferred over standard phishing. Instead of sending malware to thousands of targets, attackers perform reconnaissance on potential targets for their high- privilege network access. Ransomware-as-a-Service (RaaS) lets users launch attacks without any cybersecurity knowledge. The introduction of RaaS has led to an increase in ransomware attacks. Ransomware Prevention and Detection Prevention for ransomware attacks typically involves setting up and testing backups as well as applying ransomware protection in security tools. Security tools such as email protection gateways are the first line of defense, while endpoints are a secondary defense. Intrusion Detection Systems (IDSs) are sometimes used to detect ransomware command-and-control to alert against a ransomware system calling out to a control server. User training is important, but user training is just one of several layers of defense to protect against ransomware, and it comes into play after the delivery of ransomware via an email phish. A fallback measure, in case other ransomware preventative defenses fail, is to stockpile Bitcoin. This is more prevalent where immediate harm could impact customers or users at the affected firm. Hospitals and the hospitality industry are at particular risk of
  • 22. 22 19012021039_Adarsh Patel ransomware, as patients’ lives could be affected or people could be locked in or out of facilities.