SlideShare a Scribd company logo
LHSSS-4




    Cyber Crime Trends in 2013
    Harsh Jangra
    Director – Technical Operations (Security)
    www.LearnHackingSecurity.com
About Myself
 Harsh Jangra
 IMS Tech Manager
 Director – Technical Operations (Security)
 MCSE (Microsoft Certified Solutions Expert), MCT, MCITP-Ent
  Administrator, MVP, CCNA,CCNA-Security CCNP, JN-CIS etc..
 Speaker – TechDays, Microsoft Virtual Academy, Microsoft FLC
 Email : Harsh . Jangra@eCoreTechnoS.com
What is Cyber Terrorism?
• Online Scams                      • Identity Theft
  » Auctions : Selling and buying     » Social Engineering
    goods online has become
    popular                         • Forgery
                                      » Security flaws
• Fraud
  » Credit-Cards                    • Scams and Biometrics
  » ATM’s and                         » Crime Fighting and Privacy
    Telecommunications
• Embezzlement and
  Sabotage
  » Insider Attacks
This is an International Problem..

                   • International Trends in Cyber Crime
                     » Backdrop
                       • Insecure Web Infrastructure, Constantly evolving
                         Technology
                       • Cloud Computing, System Virtualization
                   • Cyber Threats
                     » Malware, Intrusions, SPAM, Financial fraud
                     » Child exploitation
                       • Social Websites, Trojans Attacks, Access Computer
                         resources
The Transit Layer
Attacks are increasingly easy to conduct
     Email propagation of malicious code
                                                                                                            DDoS attacks




                                                                                                                                                     Skill level needed by attackers
     “Stealth”/advanced scanning techniques                                                            Increase in worms

                                                                                                 Sophisticated command
     Widespread attacks using NNTP to distribute attack                                                      and control


                                                                                                                   2012
     Widespread attacks on DNS infrastructure



     Executable code attacks (against browsers)                                                  Anti-forensic techniques

     Automated widespread attacks                                                                   Home users targeted
     GUI intruder tools




                                                                                                                             Attack sophistication
                                                                                                  Distributed attack tools
     Hijacking sessions
                                                                                                    Increase in wide-scale
                                                                                                 Trojan horse distribution
     Internet social                              Widespread
     engineering attacks                          denial-of-service
                                                  attacks                                                Windows-based
        2000                                                                                         remote controllable
                                                                      Techniques to analyze
                                                                      code for vulnerabilities      Trojans (Back Orifice)
                                  Automated probes/scans
             Packet spoofing                                          without source code




     Source: eCore Survey, 2013
Hackers vs Home User
Integrated Threat Protection in Action
Problem:



                                                                          Error message:
                                                                          “Drops” copy of itself on
 “Innocent” Video Link:                                                   system and attempts to
 Redirects to malicious Website                                           propagate

                                      “Out of date” Flash player error:
                                      “Download” malware file



Solution:
 Integrated Web Filtering
 Blocks access to malicious Website

 Network Antivirus
 Blocks download of virus

 Intrusion Protection
 Blocks the spread of the worm
Integrated Threat Protection in Action
  • Application Control: Unwanted Services and P2P Limiting
   Botnet command channel, compromised Facebook applications, independent of port or protocol

  • Intrusion Prevention: Vulnerabilities and Exploits
   Browser and website attack code crafted by hackers and criminal gangs.

  • Web Filtering: Multiple categories and Malicious sites
   Botnet command, phishing, search poisoning, inappropriate content

  • Vulnerability Management: Real time exploit updates
    Multiple scanning points Firewall Gate, Analyzer, Web, DB, and Scan

  • Antispam: Unsolicited messages
    Phishing, Malware, Social Engineering and Junk

  • Antivirus: All malicious code
    Documents, macros, scripts, executable
    Delivered via Web, Email, USB, Instant messaging, social networks, etc.
LHS Connections and Updates



                    #harsh_ jangra
                    #HackingTechnoS

                                      Get Latest       Facebook
                                      Hacking &
                                                       Security Updates
                                      Security Updates Connect with us
                                      Subscribed on
                                                       Facebook.com/HackingTechn
                    Hands-On Labs     LHS/ePaper       ologies
Resources




      http://www.eCoreTechnoS.com         www.LearnHackingSecurity.com




   http://www.HackingTechnologies.com   http://www.GetHackingSecurity.com

More Related Content

What's hot

Cyber Attack Methodologies
Cyber Attack MethodologiesCyber Attack Methodologies
Cyber Attack Methodologies
Geeks Anonymes
 
Windows network security
Windows network securityWindows network security
Windows network security
Information Technology
 
APT & Data Breach - Lesson Learned
APT & Data Breach - Lesson LearnedAPT & Data Breach - Lesson Learned
APT & Data Breach - Lesson Learned
Ade Ismail Isnan
 
EXTERNAL - Whitepaper - How 3 Cyber ThreatsTransform Incident Response 081516
EXTERNAL - Whitepaper - How 3 Cyber ThreatsTransform Incident Response 081516EXTERNAL - Whitepaper - How 3 Cyber ThreatsTransform Incident Response 081516
EXTERNAL - Whitepaper - How 3 Cyber ThreatsTransform Incident Response 081516
Yasser Mohammed
 
Dan Catalin Vasile - Defcamp2013 - Does it pay to be a blackhat hacker
Dan Catalin Vasile - Defcamp2013 - Does it pay to be a blackhat hackerDan Catalin Vasile - Defcamp2013 - Does it pay to be a blackhat hacker
Dan Catalin Vasile - Defcamp2013 - Does it pay to be a blackhat hacker
Dan Vasile
 
Cyber Security
Cyber SecurityCyber Security
Cyber Security
frcarlson
 
Computer security
Computer securityComputer security
Computer security
fiza1975
 
Targeted Attacks: Have you found yours?
Targeted Attacks: Have you found yours?Targeted Attacks: Have you found yours?
Targeted Attacks: Have you found yours?
Trend Micro (EMEA) Limited
 
Intruders detection
Intruders detectionIntruders detection
Intruders detection
Ehtisham Ali
 
Types of attacks and threads
Types of attacks and threadsTypes of attacks and threads
Types of attacks and threads
srivijaymanickam
 
Cyber security
Cyber security Cyber security
Cyber security
ankit yadav
 
8 Types of Cyber Attacks That Can Bother CISOs in 2020
8 Types of Cyber Attacks That Can Bother CISOs in 20208 Types of Cyber Attacks That Can Bother CISOs in 2020
8 Types of Cyber Attacks That Can Bother CISOs in 2020
SecPod Technologies
 
Cyber Security Terms
Cyber Security TermsCyber Security Terms
Cyber Security Terms
Suryaprakash Nehra
 
Survey of Rootkit Technologies and Their Impact on Digital Forensics
Survey of Rootkit Technologies and Their Impact on Digital ForensicsSurvey of Rootkit Technologies and Their Impact on Digital Forensics
Survey of Rootkit Technologies and Their Impact on Digital Forensics
Tyler Shields
 
The New Mobile Landscape - OWASP Ireland
The New Mobile Landscape - OWASP IrelandThe New Mobile Landscape - OWASP Ireland
The New Mobile Landscape - OWASP Ireland
Tyler Shields
 
Advanced Persistent Threat
Advanced Persistent ThreatAdvanced Persistent Threat
Advanced Persistent Threat
Ammar WK
 
CSF18 - For Your Ears Only - Sasha Kranjac
CSF18 - For Your Ears Only - Sasha KranjacCSF18 - For Your Ears Only - Sasha Kranjac
CSF18 - For Your Ears Only - Sasha Kranjac
NCCOMMS
 
Cyber threats
Cyber threatsCyber threats
Cyber threats
kelsports
 
Honey Pot Intrusion Detection System
Honey Pot Intrusion Detection SystemHoney Pot Intrusion Detection System
Ethical System Hacking- Cyber Training Diploma
Ethical System Hacking- Cyber Training Diploma Ethical System Hacking- Cyber Training Diploma
Ethical System Hacking- Cyber Training Diploma
begmohsin
 

What's hot (20)

Cyber Attack Methodologies
Cyber Attack MethodologiesCyber Attack Methodologies
Cyber Attack Methodologies
 
Windows network security
Windows network securityWindows network security
Windows network security
 
APT & Data Breach - Lesson Learned
APT & Data Breach - Lesson LearnedAPT & Data Breach - Lesson Learned
APT & Data Breach - Lesson Learned
 
EXTERNAL - Whitepaper - How 3 Cyber ThreatsTransform Incident Response 081516
EXTERNAL - Whitepaper - How 3 Cyber ThreatsTransform Incident Response 081516EXTERNAL - Whitepaper - How 3 Cyber ThreatsTransform Incident Response 081516
EXTERNAL - Whitepaper - How 3 Cyber ThreatsTransform Incident Response 081516
 
Dan Catalin Vasile - Defcamp2013 - Does it pay to be a blackhat hacker
Dan Catalin Vasile - Defcamp2013 - Does it pay to be a blackhat hackerDan Catalin Vasile - Defcamp2013 - Does it pay to be a blackhat hacker
Dan Catalin Vasile - Defcamp2013 - Does it pay to be a blackhat hacker
 
Cyber Security
Cyber SecurityCyber Security
Cyber Security
 
Computer security
Computer securityComputer security
Computer security
 
Targeted Attacks: Have you found yours?
Targeted Attacks: Have you found yours?Targeted Attacks: Have you found yours?
Targeted Attacks: Have you found yours?
 
Intruders detection
Intruders detectionIntruders detection
Intruders detection
 
Types of attacks and threads
Types of attacks and threadsTypes of attacks and threads
Types of attacks and threads
 
Cyber security
Cyber security Cyber security
Cyber security
 
8 Types of Cyber Attacks That Can Bother CISOs in 2020
8 Types of Cyber Attacks That Can Bother CISOs in 20208 Types of Cyber Attacks That Can Bother CISOs in 2020
8 Types of Cyber Attacks That Can Bother CISOs in 2020
 
Cyber Security Terms
Cyber Security TermsCyber Security Terms
Cyber Security Terms
 
Survey of Rootkit Technologies and Their Impact on Digital Forensics
Survey of Rootkit Technologies and Their Impact on Digital ForensicsSurvey of Rootkit Technologies and Their Impact on Digital Forensics
Survey of Rootkit Technologies and Their Impact on Digital Forensics
 
The New Mobile Landscape - OWASP Ireland
The New Mobile Landscape - OWASP IrelandThe New Mobile Landscape - OWASP Ireland
The New Mobile Landscape - OWASP Ireland
 
Advanced Persistent Threat
Advanced Persistent ThreatAdvanced Persistent Threat
Advanced Persistent Threat
 
CSF18 - For Your Ears Only - Sasha Kranjac
CSF18 - For Your Ears Only - Sasha KranjacCSF18 - For Your Ears Only - Sasha Kranjac
CSF18 - For Your Ears Only - Sasha Kranjac
 
Cyber threats
Cyber threatsCyber threats
Cyber threats
 
Honey Pot Intrusion Detection System
Honey Pot Intrusion Detection SystemHoney Pot Intrusion Detection System
Honey Pot Intrusion Detection System
 
Ethical System Hacking- Cyber Training Diploma
Ethical System Hacking- Cyber Training Diploma Ethical System Hacking- Cyber Training Diploma
Ethical System Hacking- Cyber Training Diploma
 

Similar to Cyber crime trends in 2013

Infromation Security as an Institutional Priority
Infromation Security as an Institutional PriorityInfromation Security as an Institutional Priority
Infromation Security as an Institutional Priority
zohaibqadir
 
Next Generation Firewalls
Next Generation FirewallsNext Generation Firewalls
Next Generation Firewalls
The eCore Group
 
NetWitness
NetWitnessNetWitness
Final presentation of IT security project
Final presentation of IT security projectFinal presentation of IT security project
Final presentation of IT security project
Armandas Rokas
 
ETHICAL HACKING
ETHICAL HACKINGETHICAL HACKING
ETHICAL HACKING
Sweta Leena Panda
 
Isys20261 lecture 03
Isys20261 lecture 03Isys20261 lecture 03
Isys20261 lecture 03
Wiliam Ferraciolli
 
Anatomy of an Attack
Anatomy of an AttackAnatomy of an Attack
Anatomy of an Attack
spoofyroot
 
Basics of System Security and Tools
Basics of System Security and ToolsBasics of System Security and Tools
Basics of System Security and Tools
Karan Bhandari
 
Ethical hacking
Ethical hacking Ethical hacking
Spiceworld 2011 - AppRiver breakout session
Spiceworld 2011 - AppRiver breakout sessionSpiceworld 2011 - AppRiver breakout session
Spiceworld 2011 - AppRiver breakout session
Shane Rice
 
The Threat Landscape & Network Security Measures
The Threat Landscape & Network Security MeasuresThe Threat Landscape & Network Security Measures
The Threat Landscape & Network Security Measures
Carl B. Forkner, Ph.D.
 
Internet Security in Web 2.0
Internet Security in Web 2.0 Internet Security in Web 2.0
Internet Security in Web 2.0
Arjunsinh Sindhav
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
Keith Brooks
 
BYOD and Your Business
BYOD and Your BusinessBYOD and Your Business
BYOD and Your Business
cherienetclarity
 
Internet security powerpoint
Internet security powerpointInternet security powerpoint
Internet security powerpoint
Arifa Ali
 
Internet security powerpoint
Internet security powerpointInternet security powerpoint
Internet security powerpoint
Arifa Ali
 
Network security (vulnerabilities, threats, and attacks)
Network security (vulnerabilities, threats, and attacks)Network security (vulnerabilities, threats, and attacks)
Network security (vulnerabilities, threats, and attacks)
Fabiha Shahzad
 
Targeted Attacks: Have you found yours?
Targeted Attacks: Have you found yours?Targeted Attacks: Have you found yours?
Targeted Attacks: Have you found yours?
Trend Micro (EMEA) Limited
 
my new HACKING
my new HACKINGmy new HACKING
IoT Malware Detection through Threshold Random Walks
IoT Malware Detection through Threshold Random WalksIoT Malware Detection through Threshold Random Walks
IoT Malware Detection through Threshold Random Walks
Biagio Botticelli
 

Similar to Cyber crime trends in 2013 (20)

Infromation Security as an Institutional Priority
Infromation Security as an Institutional PriorityInfromation Security as an Institutional Priority
Infromation Security as an Institutional Priority
 
Next Generation Firewalls
Next Generation FirewallsNext Generation Firewalls
Next Generation Firewalls
 
NetWitness
NetWitnessNetWitness
NetWitness
 
Final presentation of IT security project
Final presentation of IT security projectFinal presentation of IT security project
Final presentation of IT security project
 
ETHICAL HACKING
ETHICAL HACKINGETHICAL HACKING
ETHICAL HACKING
 
Isys20261 lecture 03
Isys20261 lecture 03Isys20261 lecture 03
Isys20261 lecture 03
 
Anatomy of an Attack
Anatomy of an AttackAnatomy of an Attack
Anatomy of an Attack
 
Basics of System Security and Tools
Basics of System Security and ToolsBasics of System Security and Tools
Basics of System Security and Tools
 
Ethical hacking
Ethical hacking Ethical hacking
Ethical hacking
 
Spiceworld 2011 - AppRiver breakout session
Spiceworld 2011 - AppRiver breakout sessionSpiceworld 2011 - AppRiver breakout session
Spiceworld 2011 - AppRiver breakout session
 
The Threat Landscape & Network Security Measures
The Threat Landscape & Network Security MeasuresThe Threat Landscape & Network Security Measures
The Threat Landscape & Network Security Measures
 
Internet Security in Web 2.0
Internet Security in Web 2.0 Internet Security in Web 2.0
Internet Security in Web 2.0
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 
BYOD and Your Business
BYOD and Your BusinessBYOD and Your Business
BYOD and Your Business
 
Internet security powerpoint
Internet security powerpointInternet security powerpoint
Internet security powerpoint
 
Internet security powerpoint
Internet security powerpointInternet security powerpoint
Internet security powerpoint
 
Network security (vulnerabilities, threats, and attacks)
Network security (vulnerabilities, threats, and attacks)Network security (vulnerabilities, threats, and attacks)
Network security (vulnerabilities, threats, and attacks)
 
Targeted Attacks: Have you found yours?
Targeted Attacks: Have you found yours?Targeted Attacks: Have you found yours?
Targeted Attacks: Have you found yours?
 
my new HACKING
my new HACKINGmy new HACKING
my new HACKING
 
IoT Malware Detection through Threshold Random Walks
IoT Malware Detection through Threshold Random WalksIoT Malware Detection through Threshold Random Walks
IoT Malware Detection through Threshold Random Walks
 

More from The eCore Group

Top 5 Cyber Threats of 2014
Top 5 Cyber Threats of 2014Top 5 Cyber Threats of 2014
Top 5 Cyber Threats of 2014
The eCore Group
 
15 Tips to Protect Yourself from Cyber Attacks
15 Tips to Protect Yourself from Cyber Attacks15 Tips to Protect Yourself from Cyber Attacks
15 Tips to Protect Yourself from Cyber Attacks
The eCore Group
 
Top 10 Cyber Attacks on Healthcare Industry
Top 10 Cyber Attacks on Healthcare IndustryTop 10 Cyber Attacks on Healthcare Industry
Top 10 Cyber Attacks on Healthcare Industry
The eCore Group
 
India is Cyber Vulnerable
India is Cyber VulnerableIndia is Cyber Vulnerable
India is Cyber Vulnerable
The eCore Group
 
CMS Joomla
CMS JoomlaCMS Joomla
CMS Joomla
The eCore Group
 
Secure Coding 2013
Secure Coding 2013 Secure Coding 2013
Secure Coding 2013
The eCore Group
 
Windows server 2012 security Webinar
Windows server 2012 security WebinarWindows server 2012 security Webinar
Windows server 2012 security Webinar
The eCore Group
 
Windows 8 security eCore
Windows 8 security eCoreWindows 8 security eCore
Windows 8 security eCore
The eCore Group
 

More from The eCore Group (8)

Top 5 Cyber Threats of 2014
Top 5 Cyber Threats of 2014Top 5 Cyber Threats of 2014
Top 5 Cyber Threats of 2014
 
15 Tips to Protect Yourself from Cyber Attacks
15 Tips to Protect Yourself from Cyber Attacks15 Tips to Protect Yourself from Cyber Attacks
15 Tips to Protect Yourself from Cyber Attacks
 
Top 10 Cyber Attacks on Healthcare Industry
Top 10 Cyber Attacks on Healthcare IndustryTop 10 Cyber Attacks on Healthcare Industry
Top 10 Cyber Attacks on Healthcare Industry
 
India is Cyber Vulnerable
India is Cyber VulnerableIndia is Cyber Vulnerable
India is Cyber Vulnerable
 
CMS Joomla
CMS JoomlaCMS Joomla
CMS Joomla
 
Secure Coding 2013
Secure Coding 2013 Secure Coding 2013
Secure Coding 2013
 
Windows server 2012 security Webinar
Windows server 2012 security WebinarWindows server 2012 security Webinar
Windows server 2012 security Webinar
 
Windows 8 security eCore
Windows 8 security eCoreWindows 8 security eCore
Windows 8 security eCore
 

Recently uploaded

Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Albert Hoitingh
 
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
Neo4j
 
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with SlackLet's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
shyamraj55
 
Full-RAG: A modern architecture for hyper-personalization
Full-RAG: A modern architecture for hyper-personalizationFull-RAG: A modern architecture for hyper-personalization
Full-RAG: A modern architecture for hyper-personalization
Zilliz
 
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdfUnlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Malak Abu Hammad
 
Pushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 daysPushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 days
Adtran
 
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
SOFTTECHHUB
 
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
James Anderson
 
Monitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR EventsMonitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR Events
Ana-Maria Mihalceanu
 
RESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for studentsRESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for students
KAMESHS29
 
How to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptxHow to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptx
danishmna97
 
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
Neo4j
 
Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
KatiaHIMEUR1
 
“I’m still / I’m still / Chaining from the Block”
“I’m still / I’m still / Chaining from the Block”“I’m still / I’m still / Chaining from the Block”
“I’m still / I’m still / Chaining from the Block”
Claudio Di Ciccio
 
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
名前 です男
 
How to use Firebase Data Connect For Flutter
How to use Firebase Data Connect For FlutterHow to use Firebase Data Connect For Flutter
How to use Firebase Data Connect For Flutter
Daiki Mogmet Ito
 
Uni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems Copilot event_05062024_C.Vlachos.pdfUni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems S.M.S.A.
 
Introduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - CybersecurityIntroduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - Cybersecurity
mikeeftimakis1
 
Introducing Milvus Lite: Easy-to-Install, Easy-to-Use vector database for you...
Introducing Milvus Lite: Easy-to-Install, Easy-to-Use vector database for you...Introducing Milvus Lite: Easy-to-Install, Easy-to-Use vector database for you...
Introducing Milvus Lite: Easy-to-Install, Easy-to-Use vector database for you...
Zilliz
 
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
Neo4j
 

Recently uploaded (20)

Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
 
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
 
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with SlackLet's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
 
Full-RAG: A modern architecture for hyper-personalization
Full-RAG: A modern architecture for hyper-personalizationFull-RAG: A modern architecture for hyper-personalization
Full-RAG: A modern architecture for hyper-personalization
 
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdfUnlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
 
Pushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 daysPushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 days
 
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
 
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
Alt. GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using ...
 
Monitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR EventsMonitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR Events
 
RESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for studentsRESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for students
 
How to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptxHow to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptx
 
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
 
Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
 
“I’m still / I’m still / Chaining from the Block”
“I’m still / I’m still / Chaining from the Block”“I’m still / I’m still / Chaining from the Block”
“I’m still / I’m still / Chaining from the Block”
 
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
 
How to use Firebase Data Connect For Flutter
How to use Firebase Data Connect For FlutterHow to use Firebase Data Connect For Flutter
How to use Firebase Data Connect For Flutter
 
Uni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems Copilot event_05062024_C.Vlachos.pdfUni Systems Copilot event_05062024_C.Vlachos.pdf
Uni Systems Copilot event_05062024_C.Vlachos.pdf
 
Introduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - CybersecurityIntroduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - Cybersecurity
 
Introducing Milvus Lite: Easy-to-Install, Easy-to-Use vector database for you...
Introducing Milvus Lite: Easy-to-Install, Easy-to-Use vector database for you...Introducing Milvus Lite: Easy-to-Install, Easy-to-Use vector database for you...
Introducing Milvus Lite: Easy-to-Install, Easy-to-Use vector database for you...
 
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
GraphSummit Singapore | Graphing Success: Revolutionising Organisational Stru...
 

Cyber crime trends in 2013

  • 1. LHSSS-4 Cyber Crime Trends in 2013 Harsh Jangra Director – Technical Operations (Security) www.LearnHackingSecurity.com
  • 2. About Myself  Harsh Jangra  IMS Tech Manager  Director – Technical Operations (Security)  MCSE (Microsoft Certified Solutions Expert), MCT, MCITP-Ent Administrator, MVP, CCNA,CCNA-Security CCNP, JN-CIS etc..  Speaker – TechDays, Microsoft Virtual Academy, Microsoft FLC  Email : Harsh . Jangra@eCoreTechnoS.com
  • 3. What is Cyber Terrorism? • Online Scams • Identity Theft » Auctions : Selling and buying » Social Engineering goods online has become popular • Forgery » Security flaws • Fraud » Credit-Cards • Scams and Biometrics » ATM’s and » Crime Fighting and Privacy Telecommunications • Embezzlement and Sabotage » Insider Attacks
  • 4. This is an International Problem.. • International Trends in Cyber Crime » Backdrop • Insecure Web Infrastructure, Constantly evolving Technology • Cloud Computing, System Virtualization • Cyber Threats » Malware, Intrusions, SPAM, Financial fraud » Child exploitation • Social Websites, Trojans Attacks, Access Computer resources
  • 6. Attacks are increasingly easy to conduct Email propagation of malicious code DDoS attacks Skill level needed by attackers “Stealth”/advanced scanning techniques Increase in worms Sophisticated command Widespread attacks using NNTP to distribute attack and control 2012 Widespread attacks on DNS infrastructure Executable code attacks (against browsers) Anti-forensic techniques Automated widespread attacks Home users targeted GUI intruder tools Attack sophistication Distributed attack tools Hijacking sessions Increase in wide-scale Trojan horse distribution Internet social Widespread engineering attacks denial-of-service attacks Windows-based 2000 remote controllable Techniques to analyze code for vulnerabilities Trojans (Back Orifice) Automated probes/scans Packet spoofing without source code Source: eCore Survey, 2013
  • 8. Integrated Threat Protection in Action Problem: Error message: “Drops” copy of itself on “Innocent” Video Link: system and attempts to Redirects to malicious Website propagate “Out of date” Flash player error: “Download” malware file Solution: Integrated Web Filtering Blocks access to malicious Website Network Antivirus Blocks download of virus Intrusion Protection Blocks the spread of the worm
  • 9. Integrated Threat Protection in Action • Application Control: Unwanted Services and P2P Limiting Botnet command channel, compromised Facebook applications, independent of port or protocol • Intrusion Prevention: Vulnerabilities and Exploits Browser and website attack code crafted by hackers and criminal gangs. • Web Filtering: Multiple categories and Malicious sites Botnet command, phishing, search poisoning, inappropriate content • Vulnerability Management: Real time exploit updates Multiple scanning points Firewall Gate, Analyzer, Web, DB, and Scan • Antispam: Unsolicited messages Phishing, Malware, Social Engineering and Junk • Antivirus: All malicious code Documents, macros, scripts, executable Delivered via Web, Email, USB, Instant messaging, social networks, etc.
  • 10. LHS Connections and Updates #harsh_ jangra #HackingTechnoS Get Latest Facebook Hacking & Security Updates Security Updates Connect with us Subscribed on Facebook.com/HackingTechn Hands-On Labs LHS/ePaper ologies
  • 11. Resources http://www.eCoreTechnoS.com www.LearnHackingSecurity.com http://www.HackingTechnologies.com http://www.GetHackingSecurity.com

Editor's Notes

  1. Here is an example of our approach in action. This is the Koobface attack, which is still active in the wild.Starts as a link to a non-existent video on a malicious site sent via IM, email, or webmail. The first layer of protection is web filtering to block access to the site. If the user clicks on the link, he would receive a phony alert telling him his player is not working, and to download a non-existent new version on a malicious site. By clicking on the “OK” button on the phony Error message, the user is actually instructing his system to install the virus. Antivirus protection would detect the file that the user is trying to install, and block itOnce installed, the worm would try to propagate. The IPS technology would detect the propagation effort, and block it before it could succeed.