SlideShare a Scribd company logo
Submitted to – Nidhi Hooda mam
Submitted by – Afsana Tabassum
Class - Msc forensic science (previous)
Roll no. – 1317

The internet has transformed our lives in many good
ways . Computers have created a very effective
information system to help streamline the management of
an organization . Now days it is much needed tool for
every business, banking, government, daily life , industry,
education and administration.
Unfortunately, this vast network and its associated
technologies also have brought in their wake, the
increasing number of security threats.
The most effective way to protect yourself from these
threats and attacks is to be aware of standard computer
security practices.Cybersecurity is also known as
information technology security.
Introduction to computer
security

 Computer security is defined as the process of
protecting computer systems which communicate
over the computer networks .It is the protection of
computer systems and information from harm, theft ,
unauthorized use . It is the preventing and detecting
unauthorized use of our computer system.
Computer security

 Computer security is also deals with a control that are put
in place to provide confidentiality , integrity , and
availability for all the components of the computer
systems.
 COMPONENTS OF COMPUTER SYSTEM – These are
those components of computer system that are need to
protected following –
1. Hardware - It is a physical part of computer ,hardware
is a vulnerable component that needs to be protecting
from temporing or theft.
It is rather simple to attack by adding devices,changing
them, removing them , etc. Computer hardware can be
attacked physically by burned,frozen etc.
Cont…

 2. Sotware - It is the programming that offers services,
like operating system, word processor, internet
browser to the user.It is also protected under computer
security. Software can be replaced , changed , or
destroyed maliciously or it may be modified , deleted
or in some case misplaced accidentally. Whether
intentional or not.
 3. Firmware –It is a permanent software that etched
into a hardware device, it is non volatile memory and
mostly invisible to the user such as ROM. As hardware
and OS security become more rebust, hackers and
reserchers looks for exploit in other areas such as
firmware.
Cont…

 In the firmware attack malicious or itentionally
vulnerable firmware can be introduced into a
product if a vendor or one of its suppliers is
compromised. This is actually quite large attack
surface given the many components and underlying
supply chain that goes into a modern device.
Cont….

 Computer security mainly concerned with these
three main goals.
 1. Confidentiality –It is ensuring that the
information is available only to the intended
audience.Confidentiality is some times called secrecy
or privacy.
 2.Integrity – It is protecting information from being
modified by unauthorized parties.
 3. Availability –It means that assets are accessible to
authorized parties at appropriate times.
Three goals of computer
security

Cont…

 A threats to a computing system is a set of cicumtance
that has the potential to cause loss or harm.There are
many threats to a computer system,including human
initiated or computer initiated.
 1. Virus – It is a malicious program which raplicates
itself and infects the files and program of PC,make
them non- functional.
 2. Computer worms – Self replicating that spread
malicious code , worm make duplicates itself and
multiply computer to computer ,commonly spread by
e-mail.
 3. Rootkit – It is also considered as extreamly
dangerous as they appear legitimate files and decieve
the computer user
Types of computer threats

 1. Information security –Information security aims to
private information from unauthorized access , identity
theft.It provide privacy of data and hardware that
handled,stored and transmit that data.
 2. Network security – Network security aims to protect
data usability,integrity and safety of network,associated
components and shared over network.It is also ensure
that the internal network are secure byprotecting the
infrastructure that access to it.example extra logins,new
passwords ,antivirus programs etc.
 3. Application security –Aims to protect software ,
applications from vulnarability that occurs due to flows in
applications design,development,upgrade etc.
Types of computer security

 Computer forensics is the branch of forensics science
which includes the identification,collection,analysis and
reporting any valuable digital information in the
computer related to computer crimes. In the digital media
or digital device various security feature add to prevent
cybercrime but criminals find other ways for crimes on
digital media or device or internet.
 Hence computer forensics play an important role to find a
criminals.Forensic investigator investigate the cybercrime
with the help of computer forensics, in computer crime
case there is need computer security to catch the criminals
and for identifying which method of crime used.
Its relationship to computer
forensics

Branches of computer
forensics

Classification of
computer crimes
Computer crime is defined as an offences that are committed
against individuals or groups of individuals with a criminal
motive to intentionally harm the reputation of the victim or cause
physical or mental harm to victim directly or indirectly.

Computer crimes can be classified
into….

Computer crimes

Crime taken to theft personal information and to harm an
individual by making misuse of that information.These are
following types :
 Cyber stalking – It is the threatening behaviour or repeated
actions of harassment of cyber criminals by using internet
services.
 E-mail spoofing –In this e-mail appears to originate from one
source but actually has been sent from another source and
may cause monetary demage.
 Cyber defamation – This occurs when defamation takes
place with the help of computers or internet.Such as
someone publish defamatory matter about someone on
website or send e-mails containing defamatory information.
Computer crimes against
individual.

 Credit card fraud – It is fraud committed using a
payment card may be credit card or debit card. In this
the proccess a payment to another account which is
controlled by a criminal or unauthorised where the
account holder does not provide authorisation and the
transection is carried out by a third party.
 Intellectual property theft – These include software
piracy : illegal copying of programs, distribution of
copies of software . Copyright infringement:
Trademark violations : Theft of computer source code.
 Internet time theft – Usage of the internet hours by an
unauthorized person which is actually paid by another
person.
Computer crimes against
property

 Unauthorized accessing of computer – Accessing the
computer or network without permission from the
owner.It can be of two forms : by changing or deleting
data may be unauthorized changing of data.
 Computer contamination or virus attack – Infect
computer programs by modifying them in such way as
copy of it.
 E-mail bombing – Sending large numbers of mails to the
individual or company or mail servers resulting into
crashing.
 Salami attack – It is done financial crimes like iuf
employee of bank inserts a program to deduct Rs. 4 from
Each account every month but account holder mostly not
notice it and employee makes sizable amount every
month.
Computer crime against
organisation

 Logic bomb – It is an event dependent programme, as
soon as the designated event occurs, it crashes the
computer by release virus or any other harmful
possibilities.
 Trojan horse – An unauthorized program which
functions from inside what seems to be an authorized
program,thereby concealing what is actually doing.
 Data diddling – This kind of an attack involve altering
raw data just before it is processed by a computer and
then changing it back after the proccessing is
completed.
Cont…

 Forgery – Currency notes , revenue stamps, mark
sheet etc. can be forged using computers and high
quality scanners and printers.
 Cyber terrorism – attacks on military installations,
power plants,air traffic controls etc .
 Web jacking – Hackers gain access and control over
the website of another even they change the content
of website for fulfilling political objective or for
money.
Crime against society


More Related Content

What's hot

Cybercrime investigation
Cybercrime investigationCybercrime investigation
Cybercrime investigation
Prof. (Dr.) Tabrez Ahmad
 
Cyber forensic 1
Cyber forensic 1Cyber forensic 1
Cyber forensic 1anilinvns
 
Computer forensics powerpoint presentation
Computer forensics powerpoint presentationComputer forensics powerpoint presentation
Computer forensics powerpoint presentation
Somya Johri
 
L6 Digital Forensic Investigation Tools.pptx
L6 Digital Forensic Investigation Tools.pptxL6 Digital Forensic Investigation Tools.pptx
L6 Digital Forensic Investigation Tools.pptx
Bhupeshkumar Nanhe
 
Digital forensics
Digital forensicsDigital forensics
Digital forensics
Vidoushi B-Somrah
 
Network forensics and investigating logs
Network forensics and investigating logsNetwork forensics and investigating logs
Network forensics and investigating logs
anilinvns
 
E-mail Investigation
E-mail InvestigationE-mail Investigation
E-mail Investigation
edwardbel
 
CS6004 Cyber Forensics
CS6004 Cyber ForensicsCS6004 Cyber Forensics
CS6004 Cyber Forensics
Kathirvel Ayyaswamy
 
pda forensics
pda forensicspda forensics
pda forensics
saddamhusain hadimani
 
Examining computer and evidence collection
Examining computer and evidence collectionExamining computer and evidence collection
Examining computer and evidence collection
gagan deep
 
Digital Forensic
Digital ForensicDigital Forensic
Digital Forensic
Cleverence Kombe
 
Computer crimes and forensics
Computer crimes and forensics Computer crimes and forensics
Computer crimes and forensics
Avinash Mavuru
 
Introduction to e-Discovery
Introduction to e-Discovery Introduction to e-Discovery
Introduction to e-Discovery
Malla Reddy Donapati
 
cyber crime
cyber crimecyber crime
cyber crime
Mosuud jilani lipon
 
Incident response process
Incident response processIncident response process
Incident response process
Bhupeshkumar Nanhe
 
Cybercrime And Cyber forensics
Cybercrime And  Cyber forensics Cybercrime And  Cyber forensics
Cybercrime And Cyber forensics
sunanditaAnand
 
Digital Evidence by Raghu Khimani
Digital Evidence by Raghu KhimaniDigital Evidence by Raghu Khimani
Digital Evidence by Raghu Khimani
Dr Raghu Khimani
 
L5 Cyber Crime.pptx
L5 Cyber Crime.pptxL5 Cyber Crime.pptx
L5 Cyber Crime.pptx
Bhupeshkumar Nanhe
 
Email investigation
Email investigationEmail investigation
Email investigation
Animesh Shaw
 
Cyber crime - and digital device.pptx
Cyber crime - and digital device.pptxCyber crime - and digital device.pptx
Cyber crime - and digital device.pptx
AlAsad4
 

What's hot (20)

Cybercrime investigation
Cybercrime investigationCybercrime investigation
Cybercrime investigation
 
Cyber forensic 1
Cyber forensic 1Cyber forensic 1
Cyber forensic 1
 
Computer forensics powerpoint presentation
Computer forensics powerpoint presentationComputer forensics powerpoint presentation
Computer forensics powerpoint presentation
 
L6 Digital Forensic Investigation Tools.pptx
L6 Digital Forensic Investigation Tools.pptxL6 Digital Forensic Investigation Tools.pptx
L6 Digital Forensic Investigation Tools.pptx
 
Digital forensics
Digital forensicsDigital forensics
Digital forensics
 
Network forensics and investigating logs
Network forensics and investigating logsNetwork forensics and investigating logs
Network forensics and investigating logs
 
E-mail Investigation
E-mail InvestigationE-mail Investigation
E-mail Investigation
 
CS6004 Cyber Forensics
CS6004 Cyber ForensicsCS6004 Cyber Forensics
CS6004 Cyber Forensics
 
pda forensics
pda forensicspda forensics
pda forensics
 
Examining computer and evidence collection
Examining computer and evidence collectionExamining computer and evidence collection
Examining computer and evidence collection
 
Digital Forensic
Digital ForensicDigital Forensic
Digital Forensic
 
Computer crimes and forensics
Computer crimes and forensics Computer crimes and forensics
Computer crimes and forensics
 
Introduction to e-Discovery
Introduction to e-Discovery Introduction to e-Discovery
Introduction to e-Discovery
 
cyber crime
cyber crimecyber crime
cyber crime
 
Incident response process
Incident response processIncident response process
Incident response process
 
Cybercrime And Cyber forensics
Cybercrime And  Cyber forensics Cybercrime And  Cyber forensics
Cybercrime And Cyber forensics
 
Digital Evidence by Raghu Khimani
Digital Evidence by Raghu KhimaniDigital Evidence by Raghu Khimani
Digital Evidence by Raghu Khimani
 
L5 Cyber Crime.pptx
L5 Cyber Crime.pptxL5 Cyber Crime.pptx
L5 Cyber Crime.pptx
 
Email investigation
Email investigationEmail investigation
Email investigation
 
Cyber crime - and digital device.pptx
Cyber crime - and digital device.pptxCyber crime - and digital device.pptx
Cyber crime - and digital device.pptx
 

Similar to computer security and its relationship to computer forensic

“In 2024 Guide to Cyber Security: Protect Your Data Today”
“In 2024  Guide to Cyber Security: Protect Your Data Today”“In 2024  Guide to Cyber Security: Protect Your Data Today”
“In 2024 Guide to Cyber Security: Protect Your Data Today”
tunzida045
 
“In 2024 Guide to Cyber Security: Protect Your Data Today”
“In 2024  Guide to Cyber Security: Protect Your Data Today”“In 2024  Guide to Cyber Security: Protect Your Data Today”
“In 2024 Guide to Cyber Security: Protect Your Data Today”
tunzida045
 
Chapter 5 Selected Topics in computer.pptx
Chapter 5 Selected Topics in computer.pptxChapter 5 Selected Topics in computer.pptx
Chapter 5 Selected Topics in computer.pptx
AschalewAyele2
 
Computer security
Computer securityComputer security
Computer security
EktaVaswani2
 
Computer-Security.pptx
Computer-Security.pptxComputer-Security.pptx
Computer-Security.pptx
JoselitoJMebolos
 
Mim Attack Essay
Mim Attack EssayMim Attack Essay
Mim Attack Essay
Haley Johnson
 
Chap 1 Fundamentals of Cyber Security _ Intr to Cyber types.pptx
Chap 1 Fundamentals of Cyber Security _ Intr to Cyber  types.pptxChap 1 Fundamentals of Cyber Security _ Intr to Cyber  types.pptx
Chap 1 Fundamentals of Cyber Security _ Intr to Cyber types.pptx
SharmilaMore5
 
Type of Security Threats and its Prevention
Type of Security Threats and its PreventionType of Security Threats and its Prevention
Type of Security Threats and its Prevention
ijsrd.com
 
WK8.pptx
WK8.pptxWK8.pptx
Computer Secutity.
Computer Secutity.Computer Secutity.
Computer Secutity.angelaag98
 
Cyber Security
Cyber SecurityCyber Security
Cyber Security
Illumeo
 
Cyber Security PPT.pptx
Cyber Security PPT.pptxCyber Security PPT.pptx
Cyber Security PPT.pptx
AbhishekDas794104
 
Security issues ethics in education chapter 8
Security issues ethics in education chapter 8Security issues ethics in education chapter 8
Security issues ethics in education chapter 8
Theresa Ann Rollins-Fanning
 
Implications of Misuse and Cyber Security.pdf
Implications of Misuse and Cyber Security.pdfImplications of Misuse and Cyber Security.pdf
Implications of Misuse and Cyber Security.pdf
srtwgwfwwgw
 
Cyber security
Cyber securityCyber security
Cyber security
vishakha bhagwat
 
Network security and viruses
Network security and virusesNetwork security and viruses
Network security and viruses
Aamlan Saswat Mishra
 
Cyber Security in detail PPT BY HIMANXU.pptx
Cyber Security in detail PPT BY HIMANXU.pptxCyber Security in detail PPT BY HIMANXU.pptx
Cyber Security in detail PPT BY HIMANXU.pptx
himanshuratnama
 
E commerce security 4
E commerce security 4E commerce security 4
E commerce security 4
Anne ndolo
 
Cyber security
Cyber securityCyber security
Cyber security
Nimesh Gajjar
 
Need for security
Need for securityNeed for security
Need for security
University of Central Punjab
 

Similar to computer security and its relationship to computer forensic (20)

“In 2024 Guide to Cyber Security: Protect Your Data Today”
“In 2024  Guide to Cyber Security: Protect Your Data Today”“In 2024  Guide to Cyber Security: Protect Your Data Today”
“In 2024 Guide to Cyber Security: Protect Your Data Today”
 
“In 2024 Guide to Cyber Security: Protect Your Data Today”
“In 2024  Guide to Cyber Security: Protect Your Data Today”“In 2024  Guide to Cyber Security: Protect Your Data Today”
“In 2024 Guide to Cyber Security: Protect Your Data Today”
 
Chapter 5 Selected Topics in computer.pptx
Chapter 5 Selected Topics in computer.pptxChapter 5 Selected Topics in computer.pptx
Chapter 5 Selected Topics in computer.pptx
 
Computer security
Computer securityComputer security
Computer security
 
Computer-Security.pptx
Computer-Security.pptxComputer-Security.pptx
Computer-Security.pptx
 
Mim Attack Essay
Mim Attack EssayMim Attack Essay
Mim Attack Essay
 
Chap 1 Fundamentals of Cyber Security _ Intr to Cyber types.pptx
Chap 1 Fundamentals of Cyber Security _ Intr to Cyber  types.pptxChap 1 Fundamentals of Cyber Security _ Intr to Cyber  types.pptx
Chap 1 Fundamentals of Cyber Security _ Intr to Cyber types.pptx
 
Type of Security Threats and its Prevention
Type of Security Threats and its PreventionType of Security Threats and its Prevention
Type of Security Threats and its Prevention
 
WK8.pptx
WK8.pptxWK8.pptx
WK8.pptx
 
Computer Secutity.
Computer Secutity.Computer Secutity.
Computer Secutity.
 
Cyber Security
Cyber SecurityCyber Security
Cyber Security
 
Cyber Security PPT.pptx
Cyber Security PPT.pptxCyber Security PPT.pptx
Cyber Security PPT.pptx
 
Security issues ethics in education chapter 8
Security issues ethics in education chapter 8Security issues ethics in education chapter 8
Security issues ethics in education chapter 8
 
Implications of Misuse and Cyber Security.pdf
Implications of Misuse and Cyber Security.pdfImplications of Misuse and Cyber Security.pdf
Implications of Misuse and Cyber Security.pdf
 
Cyber security
Cyber securityCyber security
Cyber security
 
Network security and viruses
Network security and virusesNetwork security and viruses
Network security and viruses
 
Cyber Security in detail PPT BY HIMANXU.pptx
Cyber Security in detail PPT BY HIMANXU.pptxCyber Security in detail PPT BY HIMANXU.pptx
Cyber Security in detail PPT BY HIMANXU.pptx
 
E commerce security 4
E commerce security 4E commerce security 4
E commerce security 4
 
Cyber security
Cyber securityCyber security
Cyber security
 
Need for security
Need for securityNeed for security
Need for security
 

More from Shabnamkhan113

Proof marks of weapons (Forensic Ballistic)
 Proof marks of weapons (Forensic Ballistic)  Proof marks of weapons (Forensic Ballistic)
Proof marks of weapons (Forensic Ballistic)
Shabnamkhan113
 
Forensic significance of DNA Profiling (Forensic biology)
 Forensic significance of DNA Profiling (Forensic biology)  Forensic significance of DNA Profiling (Forensic biology)
Forensic significance of DNA Profiling (Forensic biology)
Shabnamkhan113
 
Digital forensic an forensic policy approach
Digital forensic an forensic policy approachDigital forensic an forensic policy approach
Digital forensic an forensic policy approach
Shabnamkhan113
 
Cultural writing systems and their languages (questioned document)
Cultural writing systems and their languages (questioned document) Cultural writing systems and their languages (questioned document)
Cultural writing systems and their languages (questioned document)
Shabnamkhan113
 
Forensic diatomology
Forensic diatomologyForensic diatomology
Forensic diatomology
Shabnamkhan113
 
Hardy – weinberg law
 Hardy – weinberg law Hardy – weinberg law
Hardy – weinberg law
Shabnamkhan113
 
Forensic characterization of blood
Forensic characterization of bloodForensic characterization of blood
Forensic characterization of blood
Shabnamkhan113
 
Intoduction and brief analysis of arson
Intoduction and brief analysis of arsonIntoduction and brief analysis of arson
Intoduction and brief analysis of arson
Shabnamkhan113
 
Infrared spectroscopy
Infrared spectroscopyInfrared spectroscopy
Infrared spectroscopy
Shabnamkhan113
 

More from Shabnamkhan113 (9)

Proof marks of weapons (Forensic Ballistic)
 Proof marks of weapons (Forensic Ballistic)  Proof marks of weapons (Forensic Ballistic)
Proof marks of weapons (Forensic Ballistic)
 
Forensic significance of DNA Profiling (Forensic biology)
 Forensic significance of DNA Profiling (Forensic biology)  Forensic significance of DNA Profiling (Forensic biology)
Forensic significance of DNA Profiling (Forensic biology)
 
Digital forensic an forensic policy approach
Digital forensic an forensic policy approachDigital forensic an forensic policy approach
Digital forensic an forensic policy approach
 
Cultural writing systems and their languages (questioned document)
Cultural writing systems and their languages (questioned document) Cultural writing systems and their languages (questioned document)
Cultural writing systems and their languages (questioned document)
 
Forensic diatomology
Forensic diatomologyForensic diatomology
Forensic diatomology
 
Hardy – weinberg law
 Hardy – weinberg law Hardy – weinberg law
Hardy – weinberg law
 
Forensic characterization of blood
Forensic characterization of bloodForensic characterization of blood
Forensic characterization of blood
 
Intoduction and brief analysis of arson
Intoduction and brief analysis of arsonIntoduction and brief analysis of arson
Intoduction and brief analysis of arson
 
Infrared spectroscopy
Infrared spectroscopyInfrared spectroscopy
Infrared spectroscopy
 

Recently uploaded

The geography of Taylor Swift - some ideas
The geography of Taylor Swift - some ideasThe geography of Taylor Swift - some ideas
The geography of Taylor Swift - some ideas
GeoBlogs
 
aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
siemaillard
 
Palestine last event orientationfvgnh .pptx
Palestine last event orientationfvgnh .pptxPalestine last event orientationfvgnh .pptx
Palestine last event orientationfvgnh .pptx
RaedMohamed3
 
Digital Tools and AI for Teaching Learning and Research
Digital Tools and AI for Teaching Learning and ResearchDigital Tools and AI for Teaching Learning and Research
Digital Tools and AI for Teaching Learning and Research
Vikramjit Singh
 
CACJapan - GROUP Presentation 1- Wk 4.pdf
CACJapan - GROUP Presentation 1- Wk 4.pdfCACJapan - GROUP Presentation 1- Wk 4.pdf
CACJapan - GROUP Presentation 1- Wk 4.pdf
camakaiclarkmusic
 
1.4 modern child centered education - mahatma gandhi-2.pptx
1.4 modern child centered education - mahatma gandhi-2.pptx1.4 modern child centered education - mahatma gandhi-2.pptx
1.4 modern child centered education - mahatma gandhi-2.pptx
JosvitaDsouza2
 
CLASS 11 CBSE B.St Project AIDS TO TRADE - INSURANCE
CLASS 11 CBSE B.St Project AIDS TO TRADE - INSURANCECLASS 11 CBSE B.St Project AIDS TO TRADE - INSURANCE
CLASS 11 CBSE B.St Project AIDS TO TRADE - INSURANCE
BhavyaRajput3
 
Language Across the Curriculm LAC B.Ed.
Language Across the  Curriculm LAC B.Ed.Language Across the  Curriculm LAC B.Ed.
Language Across the Curriculm LAC B.Ed.
Atul Kumar Singh
 
Operation Blue Star - Saka Neela Tara
Operation Blue Star   -  Saka Neela TaraOperation Blue Star   -  Saka Neela Tara
Operation Blue Star - Saka Neela Tara
Balvir Singh
 
Adversarial Attention Modeling for Multi-dimensional Emotion Regression.pdf
Adversarial Attention Modeling for Multi-dimensional Emotion Regression.pdfAdversarial Attention Modeling for Multi-dimensional Emotion Regression.pdf
Adversarial Attention Modeling for Multi-dimensional Emotion Regression.pdf
Po-Chuan Chen
 
Lapbook sobre os Regimes Totalitários.pdf
Lapbook sobre os Regimes Totalitários.pdfLapbook sobre os Regimes Totalitários.pdf
Lapbook sobre os Regimes Totalitários.pdf
Jean Carlos Nunes Paixão
 
Chapter 3 - Islamic Banking Products and Services.pptx
Chapter 3 - Islamic Banking Products and Services.pptxChapter 3 - Islamic Banking Products and Services.pptx
Chapter 3 - Islamic Banking Products and Services.pptx
Mohd Adib Abd Muin, Senior Lecturer at Universiti Utara Malaysia
 
Phrasal Verbs.XXXXXXXXXXXXXXXXXXXXXXXXXX
Phrasal Verbs.XXXXXXXXXXXXXXXXXXXXXXXXXXPhrasal Verbs.XXXXXXXXXXXXXXXXXXXXXXXXXX
Phrasal Verbs.XXXXXXXXXXXXXXXXXXXXXXXXXX
MIRIAMSALINAS13
 
Honest Reviews of Tim Han LMA Course Program.pptx
Honest Reviews of Tim Han LMA Course Program.pptxHonest Reviews of Tim Han LMA Course Program.pptx
Honest Reviews of Tim Han LMA Course Program.pptx
timhan337
 
Embracing GenAI - A Strategic Imperative
Embracing GenAI - A Strategic ImperativeEmbracing GenAI - A Strategic Imperative
Embracing GenAI - A Strategic Imperative
Peter Windle
 
How libraries can support authors with open access requirements for UKRI fund...
How libraries can support authors with open access requirements for UKRI fund...How libraries can support authors with open access requirements for UKRI fund...
How libraries can support authors with open access requirements for UKRI fund...
Jisc
 
Francesca Gottschalk - How can education support child empowerment.pptx
Francesca Gottschalk - How can education support child empowerment.pptxFrancesca Gottschalk - How can education support child empowerment.pptx
Francesca Gottschalk - How can education support child empowerment.pptx
EduSkills OECD
 
2024.06.01 Introducing a competency framework for languag learning materials ...
2024.06.01 Introducing a competency framework for languag learning materials ...2024.06.01 Introducing a competency framework for languag learning materials ...
2024.06.01 Introducing a competency framework for languag learning materials ...
Sandy Millin
 
special B.ed 2nd year old paper_20240531.pdf
special B.ed 2nd year old paper_20240531.pdfspecial B.ed 2nd year old paper_20240531.pdf
special B.ed 2nd year old paper_20240531.pdf
Special education needs
 
How to Make a Field invisible in Odoo 17
How to Make a Field invisible in Odoo 17How to Make a Field invisible in Odoo 17
How to Make a Field invisible in Odoo 17
Celine George
 

Recently uploaded (20)

The geography of Taylor Swift - some ideas
The geography of Taylor Swift - some ideasThe geography of Taylor Swift - some ideas
The geography of Taylor Swift - some ideas
 
aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
 
Palestine last event orientationfvgnh .pptx
Palestine last event orientationfvgnh .pptxPalestine last event orientationfvgnh .pptx
Palestine last event orientationfvgnh .pptx
 
Digital Tools and AI for Teaching Learning and Research
Digital Tools and AI for Teaching Learning and ResearchDigital Tools and AI for Teaching Learning and Research
Digital Tools and AI for Teaching Learning and Research
 
CACJapan - GROUP Presentation 1- Wk 4.pdf
CACJapan - GROUP Presentation 1- Wk 4.pdfCACJapan - GROUP Presentation 1- Wk 4.pdf
CACJapan - GROUP Presentation 1- Wk 4.pdf
 
1.4 modern child centered education - mahatma gandhi-2.pptx
1.4 modern child centered education - mahatma gandhi-2.pptx1.4 modern child centered education - mahatma gandhi-2.pptx
1.4 modern child centered education - mahatma gandhi-2.pptx
 
CLASS 11 CBSE B.St Project AIDS TO TRADE - INSURANCE
CLASS 11 CBSE B.St Project AIDS TO TRADE - INSURANCECLASS 11 CBSE B.St Project AIDS TO TRADE - INSURANCE
CLASS 11 CBSE B.St Project AIDS TO TRADE - INSURANCE
 
Language Across the Curriculm LAC B.Ed.
Language Across the  Curriculm LAC B.Ed.Language Across the  Curriculm LAC B.Ed.
Language Across the Curriculm LAC B.Ed.
 
Operation Blue Star - Saka Neela Tara
Operation Blue Star   -  Saka Neela TaraOperation Blue Star   -  Saka Neela Tara
Operation Blue Star - Saka Neela Tara
 
Adversarial Attention Modeling for Multi-dimensional Emotion Regression.pdf
Adversarial Attention Modeling for Multi-dimensional Emotion Regression.pdfAdversarial Attention Modeling for Multi-dimensional Emotion Regression.pdf
Adversarial Attention Modeling for Multi-dimensional Emotion Regression.pdf
 
Lapbook sobre os Regimes Totalitários.pdf
Lapbook sobre os Regimes Totalitários.pdfLapbook sobre os Regimes Totalitários.pdf
Lapbook sobre os Regimes Totalitários.pdf
 
Chapter 3 - Islamic Banking Products and Services.pptx
Chapter 3 - Islamic Banking Products and Services.pptxChapter 3 - Islamic Banking Products and Services.pptx
Chapter 3 - Islamic Banking Products and Services.pptx
 
Phrasal Verbs.XXXXXXXXXXXXXXXXXXXXXXXXXX
Phrasal Verbs.XXXXXXXXXXXXXXXXXXXXXXXXXXPhrasal Verbs.XXXXXXXXXXXXXXXXXXXXXXXXXX
Phrasal Verbs.XXXXXXXXXXXXXXXXXXXXXXXXXX
 
Honest Reviews of Tim Han LMA Course Program.pptx
Honest Reviews of Tim Han LMA Course Program.pptxHonest Reviews of Tim Han LMA Course Program.pptx
Honest Reviews of Tim Han LMA Course Program.pptx
 
Embracing GenAI - A Strategic Imperative
Embracing GenAI - A Strategic ImperativeEmbracing GenAI - A Strategic Imperative
Embracing GenAI - A Strategic Imperative
 
How libraries can support authors with open access requirements for UKRI fund...
How libraries can support authors with open access requirements for UKRI fund...How libraries can support authors with open access requirements for UKRI fund...
How libraries can support authors with open access requirements for UKRI fund...
 
Francesca Gottschalk - How can education support child empowerment.pptx
Francesca Gottschalk - How can education support child empowerment.pptxFrancesca Gottschalk - How can education support child empowerment.pptx
Francesca Gottschalk - How can education support child empowerment.pptx
 
2024.06.01 Introducing a competency framework for languag learning materials ...
2024.06.01 Introducing a competency framework for languag learning materials ...2024.06.01 Introducing a competency framework for languag learning materials ...
2024.06.01 Introducing a competency framework for languag learning materials ...
 
special B.ed 2nd year old paper_20240531.pdf
special B.ed 2nd year old paper_20240531.pdfspecial B.ed 2nd year old paper_20240531.pdf
special B.ed 2nd year old paper_20240531.pdf
 
How to Make a Field invisible in Odoo 17
How to Make a Field invisible in Odoo 17How to Make a Field invisible in Odoo 17
How to Make a Field invisible in Odoo 17
 

computer security and its relationship to computer forensic

  • 1. Submitted to – Nidhi Hooda mam Submitted by – Afsana Tabassum Class - Msc forensic science (previous) Roll no. – 1317
  • 2.  The internet has transformed our lives in many good ways . Computers have created a very effective information system to help streamline the management of an organization . Now days it is much needed tool for every business, banking, government, daily life , industry, education and administration. Unfortunately, this vast network and its associated technologies also have brought in their wake, the increasing number of security threats. The most effective way to protect yourself from these threats and attacks is to be aware of standard computer security practices.Cybersecurity is also known as information technology security. Introduction to computer security
  • 3.   Computer security is defined as the process of protecting computer systems which communicate over the computer networks .It is the protection of computer systems and information from harm, theft , unauthorized use . It is the preventing and detecting unauthorized use of our computer system. Computer security
  • 4.   Computer security is also deals with a control that are put in place to provide confidentiality , integrity , and availability for all the components of the computer systems.  COMPONENTS OF COMPUTER SYSTEM – These are those components of computer system that are need to protected following – 1. Hardware - It is a physical part of computer ,hardware is a vulnerable component that needs to be protecting from temporing or theft. It is rather simple to attack by adding devices,changing them, removing them , etc. Computer hardware can be attacked physically by burned,frozen etc. Cont…
  • 5.   2. Sotware - It is the programming that offers services, like operating system, word processor, internet browser to the user.It is also protected under computer security. Software can be replaced , changed , or destroyed maliciously or it may be modified , deleted or in some case misplaced accidentally. Whether intentional or not.  3. Firmware –It is a permanent software that etched into a hardware device, it is non volatile memory and mostly invisible to the user such as ROM. As hardware and OS security become more rebust, hackers and reserchers looks for exploit in other areas such as firmware. Cont…
  • 6.   In the firmware attack malicious or itentionally vulnerable firmware can be introduced into a product if a vendor or one of its suppliers is compromised. This is actually quite large attack surface given the many components and underlying supply chain that goes into a modern device. Cont….
  • 7.   Computer security mainly concerned with these three main goals.  1. Confidentiality –It is ensuring that the information is available only to the intended audience.Confidentiality is some times called secrecy or privacy.  2.Integrity – It is protecting information from being modified by unauthorized parties.  3. Availability –It means that assets are accessible to authorized parties at appropriate times. Three goals of computer security
  • 9.   A threats to a computing system is a set of cicumtance that has the potential to cause loss or harm.There are many threats to a computer system,including human initiated or computer initiated.  1. Virus – It is a malicious program which raplicates itself and infects the files and program of PC,make them non- functional.  2. Computer worms – Self replicating that spread malicious code , worm make duplicates itself and multiply computer to computer ,commonly spread by e-mail.  3. Rootkit – It is also considered as extreamly dangerous as they appear legitimate files and decieve the computer user Types of computer threats
  • 10.   1. Information security –Information security aims to private information from unauthorized access , identity theft.It provide privacy of data and hardware that handled,stored and transmit that data.  2. Network security – Network security aims to protect data usability,integrity and safety of network,associated components and shared over network.It is also ensure that the internal network are secure byprotecting the infrastructure that access to it.example extra logins,new passwords ,antivirus programs etc.  3. Application security –Aims to protect software , applications from vulnarability that occurs due to flows in applications design,development,upgrade etc. Types of computer security
  • 11.   Computer forensics is the branch of forensics science which includes the identification,collection,analysis and reporting any valuable digital information in the computer related to computer crimes. In the digital media or digital device various security feature add to prevent cybercrime but criminals find other ways for crimes on digital media or device or internet.  Hence computer forensics play an important role to find a criminals.Forensic investigator investigate the cybercrime with the help of computer forensics, in computer crime case there is need computer security to catch the criminals and for identifying which method of crime used. Its relationship to computer forensics
  • 13.  Classification of computer crimes Computer crime is defined as an offences that are committed against individuals or groups of individuals with a criminal motive to intentionally harm the reputation of the victim or cause physical or mental harm to victim directly or indirectly.
  • 14.  Computer crimes can be classified into….
  • 16.  Crime taken to theft personal information and to harm an individual by making misuse of that information.These are following types :  Cyber stalking – It is the threatening behaviour or repeated actions of harassment of cyber criminals by using internet services.  E-mail spoofing –In this e-mail appears to originate from one source but actually has been sent from another source and may cause monetary demage.  Cyber defamation – This occurs when defamation takes place with the help of computers or internet.Such as someone publish defamatory matter about someone on website or send e-mails containing defamatory information. Computer crimes against individual.
  • 17.   Credit card fraud – It is fraud committed using a payment card may be credit card or debit card. In this the proccess a payment to another account which is controlled by a criminal or unauthorised where the account holder does not provide authorisation and the transection is carried out by a third party.  Intellectual property theft – These include software piracy : illegal copying of programs, distribution of copies of software . Copyright infringement: Trademark violations : Theft of computer source code.  Internet time theft – Usage of the internet hours by an unauthorized person which is actually paid by another person. Computer crimes against property
  • 18.   Unauthorized accessing of computer – Accessing the computer or network without permission from the owner.It can be of two forms : by changing or deleting data may be unauthorized changing of data.  Computer contamination or virus attack – Infect computer programs by modifying them in such way as copy of it.  E-mail bombing – Sending large numbers of mails to the individual or company or mail servers resulting into crashing.  Salami attack – It is done financial crimes like iuf employee of bank inserts a program to deduct Rs. 4 from Each account every month but account holder mostly not notice it and employee makes sizable amount every month. Computer crime against organisation
  • 19.   Logic bomb – It is an event dependent programme, as soon as the designated event occurs, it crashes the computer by release virus or any other harmful possibilities.  Trojan horse – An unauthorized program which functions from inside what seems to be an authorized program,thereby concealing what is actually doing.  Data diddling – This kind of an attack involve altering raw data just before it is processed by a computer and then changing it back after the proccessing is completed. Cont…
  • 20.   Forgery – Currency notes , revenue stamps, mark sheet etc. can be forged using computers and high quality scanners and printers.  Cyber terrorism – attacks on military installations, power plants,air traffic controls etc .  Web jacking – Hackers gain access and control over the website of another even they change the content of website for fulfilling political objective or for money. Crime against society
  • 21.