SlideShare a Scribd company logo
1 of 23
EMERGING CYBER
 CRIME TRENDS
 Cyber Crime
  24-nov-2011
  By Samweg Modi
     BE III sem
    CSE,Branch
Topic Overview
1.Current Security Threats & Cases

2.Cyber Crime Incident Handling

3.Working With Law
  Enforcement
Security Threats & Cases
1. TYPES OF PERPETRATORS

2. INTERNET FRAUD - Identity Theft, Phishing
   Schemes, Remailer Schemes

3. COMPUTER INTRUSIONS & DISRUPTIONS –
   1. RATs (Remote Access Trojans),
   2. Extortion by DDoS (distributed denial of service),
   3. “Hacker for Hire” Investigation,
   4. Wireless Networks Concerns

4. INTELLECTUAL PROPERTY RIGHTS CRIMES –
   Warez/Movie Servers, P2P
How Severe is the Threat?
    •Professional Cyber Criminals
T
H
    & Terrorists (hard to detect)
R
E   •Disgruntled Employees
A
T   •Competitors
    •Hacktivists
    •Script Kiddies
      (Advertises Actions)
Identity Theft
•Growing sophistication of phishing emails
•Exploitation of Banking System
•Keystroke Loggers deployed by worms
•Exploding International Market for Stolen
Credit Card Databases and Identity Data
•FTC - $50B lost in Identity Theft in 2003
•300M manhours devoted to repairing
damage caused by this theft
Growing Trends
•Overall increase in sophistication by
a geographically diverse criminal
element
  •Virus/Worm Payloads Used to Facilitate
  Intrusion/Fraud Schemes
  •Mercenary Distributed Denial Of Service Attacks
  •Extortion Schemes Fueled by DDOS and Intrusion
  •Spamming used to spread malicious payloads, phish,
  and pay using adware/malware, spyware
  •Identity Theft Underpins Most Computer Crime
Banking and Brokerage Account Compromise

•Internet Worms propagate keystroke logger
in payload to steal account usernames &
passwords
•U.S. citizens recruited to wire proceeds
cashed counterfeit checks for 30% fee
•Internet purchase funds first transmitted to
other U.S. accounts, then to the Eastern
bloc.
Remailer Schemes
World’s Largest Computer Equipment Supplier

•A union of computer intrusion and wire fraud
•Subjects have placed at least $10M in fraudulent
orders
•Subjects use work-from-home web sites to
recruit unwitting U.S. participants
•11 convictions to date in the U.S., at least a
dozen to follow
REMOTE ACCESS TROJANS (RATs)


•HACKER versions – Subseven, Backorifice,
Netbus
   •Sometimes contained in email or programs
   downloads, i.e. P2P programs like Kazaa

•COMMERCIAL PROGRAMS – GotomyPC, PC
Anywhere, Laplink

•OPERATING SYSTEMS PROGRAMS –
Telnet, ftp, Secure Shell (SSH), rlogin
Trojans and RAT’s
Sub-Seven Screen Capture (1999 version)
Trojans and RAT’s
                   Sub-Seven Screen Capture
When run, the backdoor copies itself to the Windows directory
with the original name of the file it was run from or as
SERVER.EXE, KERNEL16.DL, RUNDLL16.COM, SYSTEM
TRAYICON!.EXE or WINDOW.EXE (names are different in
different versions of SubSeven).

Then it unpacks a single DLL file to the Windows System
directory - WATCHING.DLL (some versions don't do this).
ECHOUAFNI


CYBERSLAM




        WALKER
Victims
Wireless Security Concerns

              1) Availability of free
              WAP detection and
              logging tools like
              Netstumbler and Kismet

              2) War Driving-where
              individuals drive (or walk)
              Around to find
              unprotected and
              accessible WAPs
              3) Consumer and even
              system administrators
              fail to configure their
              systems adequately
Wireless Security Measures

                                        Wireless Encryption
                                        Protocol
                                        or
                                        Wireless
                                        Equivalency
                                        Protection (WEP)
1. Uses 128-bit encryption

2. WEP’s poor implementation of the algorithm caused it to be broken which
is available to hackers.

3. Replacement for WEP called WiFi Protected Access (WPA) not widely
implemented.

4. WEP is not configured out of the box and therefore, not protecting the
system.

5. When WEP is configured by owner the default password is used -ADMIN
Preventing Disgruntled
     Employee Problems
• Terminating System Access BEFORE
  TERMINATED EMPLOYEES ARE
  WALKING OUT THE DOOR
• Well Documented and Proliferated Non-
  Disclosure and Authorized Activity
  Agreements/Notifications
• Review Adequate Logging/Tracking
• Enforce Your Rules
• PRACTICE EXCERCISE – “RED
  TEAMING”
• BANNER during Log-in of company
  computers
CYBER CRIME
   INCIDENT HANDLING

1. Continuing Operations v. Preservation of
   Evidence
2. Identify the Incident Manager and Team –
   usually department heads or officers
3. Assess Systems Impaired and Damages
4. Review Adequate Logging/Tracking
5. Note Unusual Activities By Employees or
   on Computer Network
Prepare for Incident Response

  • Have A Disaster Plan for Human-
    made and Natural Disasters
    – Need some ideas, try Risk Management
      Organizations - NIST.GOV,SANS.ORG
  • Practice The Plan!
  • Review The Plan Annually!
    – Include contacts with law enforcement or
      disaster officials
INFRAGARD PROGRAM
Contact
Truba College Of Sceince &
Technology
Bhopal,M.P
Contact
Crime Supervisor
Samweg Modi
samweg.cool@gmail.com
samweg@trubainstitute.ac.in

More Related Content

What's hot

Ethical hacking ppt
Ethical hacking pptEthical hacking ppt
Ethical hacking pptNitesh Dubey
 
Seminar (network security)
Seminar (network security)Seminar (network security)
Seminar (network security)Gaurav Dalvi
 
Mobile Security Basics
Mobile Security BasicsMobile Security Basics
Mobile Security Basicsanandraje
 
Presentation on Network Security
Presentation on Network SecurityPresentation on Network Security
Presentation on Network SecurityAditiPatni3
 
Introduction To Computer Security
Introduction To Computer SecurityIntroduction To Computer Security
Introduction To Computer SecurityVibrant Event
 
1 security goals
1   security goals1   security goals
1 security goalsdrewz lin
 
Presentation1 new (1) (1)cf
Presentation1 new (1) (1)cfPresentation1 new (1) (1)cf
Presentation1 new (1) (1)cftoamma
 
Modern Network Security Issue and Challenge
Modern Network Security Issue and ChallengeModern Network Security Issue and Challenge
Modern Network Security Issue and ChallengeIkhtiar Khan Sohan
 
Network Security and Firewall
Network Security and FirewallNetwork Security and Firewall
Network Security and FirewallShafeeqaFarsana
 
Network Security Chapter 7
Network Security Chapter 7Network Security Chapter 7
Network Security Chapter 7AfiqEfendy Zaen
 
Protection from hacking attacks
Protection from hacking attacksProtection from hacking attacks
Protection from hacking attacksSugirtha Jasmine M
 
Network Security Issues
Network Security IssuesNetwork Security Issues
Network Security IssuesAfreenYousaf
 
NETWORK SECURITY
NETWORK SECURITYNETWORK SECURITY
NETWORK SECURITYafaque jaya
 
Ethical hacking Presentation
Ethical hacking PresentationEthical hacking Presentation
Ethical hacking PresentationAmbikaMalgatti
 

What's hot (20)

Ethical hacking ppt
Ethical hacking pptEthical hacking ppt
Ethical hacking ppt
 
Seminar (network security)
Seminar (network security)Seminar (network security)
Seminar (network security)
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 
Mobile Security Basics
Mobile Security BasicsMobile Security Basics
Mobile Security Basics
 
Presentation on Network Security
Presentation on Network SecurityPresentation on Network Security
Presentation on Network Security
 
Introduction To Computer Security
Introduction To Computer SecurityIntroduction To Computer Security
Introduction To Computer Security
 
1 security goals
1   security goals1   security goals
1 security goals
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 
Presentation1 new (1) (1)cf
Presentation1 new (1) (1)cfPresentation1 new (1) (1)cf
Presentation1 new (1) (1)cf
 
Modern Network Security Issue and Challenge
Modern Network Security Issue and ChallengeModern Network Security Issue and Challenge
Modern Network Security Issue and Challenge
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 
Network Security and Firewall
Network Security and FirewallNetwork Security and Firewall
Network Security and Firewall
 
Computer security
Computer securityComputer security
Computer security
 
Network Security Chapter 7
Network Security Chapter 7Network Security Chapter 7
Network Security Chapter 7
 
Security Basics
Security BasicsSecurity Basics
Security Basics
 
Protection from hacking attacks
Protection from hacking attacksProtection from hacking attacks
Protection from hacking attacks
 
Network Security Issues
Network Security IssuesNetwork Security Issues
Network Security Issues
 
NETWORK SECURITY
NETWORK SECURITYNETWORK SECURITY
NETWORK SECURITY
 
Information security
Information securityInformation security
Information security
 
Ethical hacking Presentation
Ethical hacking PresentationEthical hacking Presentation
Ethical hacking Presentation
 

Similar to Cyber crimeppt1-samweg1 (1)

Wireless Security Needs For Enterprises
Wireless Security Needs For EnterprisesWireless Security Needs For Enterprises
Wireless Security Needs For Enterprisesshrutisreddy
 
A framework for securing wireless home networks 1
A framework for securing wireless home networks 1A framework for securing wireless home networks 1
A framework for securing wireless home networks 1Ryan Mc Donagh
 
Security in Computer System
Security in Computer SystemSecurity in Computer System
Security in Computer SystemManesh T
 
Security in computer systems fundamentals
Security in computer systems fundamentalsSecurity in computer systems fundamentals
Security in computer systems fundamentalsManesh T
 
Chapter1 intro network_security_sunorganised
Chapter1 intro network_security_sunorganisedChapter1 intro network_security_sunorganised
Chapter1 intro network_security_sunorganisedBule Hora University
 
How Secure is Your Home Network Poster
How Secure is Your Home Network PosterHow Secure is Your Home Network Poster
How Secure is Your Home Network PosterBobby Sibiya
 
Network security and firewalls
Network security and firewallsNetwork security and firewalls
Network security and firewallsMurali Mohan
 
Build A Solid Foundation For Industrial Network Security - Cybersecurity Webi...
Build A Solid Foundation For Industrial Network Security - Cybersecurity Webi...Build A Solid Foundation For Industrial Network Security - Cybersecurity Webi...
Build A Solid Foundation For Industrial Network Security - Cybersecurity Webi...Jiunn-Jer Sun
 
Ehical Hacking: Unit no. 1 Information and Network Security
Ehical Hacking: Unit no. 1 Information and Network SecurityEhical Hacking: Unit no. 1 Information and Network Security
Ehical Hacking: Unit no. 1 Information and Network Securityprachi67
 
Types of attack -Part3 (Malware Part -2)
Types of attack -Part3 (Malware Part -2)Types of attack -Part3 (Malware Part -2)
Types of attack -Part3 (Malware Part -2)SHUBHA CHATURVEDI
 
Touring the Dark Side of Internet: A Journey through IOT, TOR & Docker
Touring the Dark Side of Internet: A Journey through IOT, TOR & DockerTouring the Dark Side of Internet: A Journey through IOT, TOR & Docker
Touring the Dark Side of Internet: A Journey through IOT, TOR & DockerAbhinav Biswas
 
Cyber Security: A Hands on review
Cyber Security: A Hands on reviewCyber Security: A Hands on review
Cyber Security: A Hands on reviewMiltonBiswas8
 

Similar to Cyber crimeppt1-samweg1 (1) (20)

Security and Linux Security
Security and Linux SecuritySecurity and Linux Security
Security and Linux Security
 
Wireless Security Needs For Enterprises
Wireless Security Needs For EnterprisesWireless Security Needs For Enterprises
Wireless Security Needs For Enterprises
 
A framework for securing wireless home networks 1
A framework for securing wireless home networks 1A framework for securing wireless home networks 1
A framework for securing wireless home networks 1
 
Cyber security
Cyber securityCyber security
Cyber security
 
Security in Computer System
Security in Computer SystemSecurity in Computer System
Security in Computer System
 
Security in computer systems fundamentals
Security in computer systems fundamentalsSecurity in computer systems fundamentals
Security in computer systems fundamentals
 
Network security
Network securityNetwork security
Network security
 
Chapter1 intro network_security_sunorganised
Chapter1 intro network_security_sunorganisedChapter1 intro network_security_sunorganised
Chapter1 intro network_security_sunorganised
 
How Secure is Your Home Network Poster
How Secure is Your Home Network PosterHow Secure is Your Home Network Poster
How Secure is Your Home Network Poster
 
Network security and firewalls
Network security and firewallsNetwork security and firewalls
Network security and firewalls
 
E Commerce security
E Commerce securityE Commerce security
E Commerce security
 
Build A Solid Foundation For Industrial Network Security - Cybersecurity Webi...
Build A Solid Foundation For Industrial Network Security - Cybersecurity Webi...Build A Solid Foundation For Industrial Network Security - Cybersecurity Webi...
Build A Solid Foundation For Industrial Network Security - Cybersecurity Webi...
 
Ehical Hacking: Unit no. 1 Information and Network Security
Ehical Hacking: Unit no. 1 Information and Network SecurityEhical Hacking: Unit no. 1 Information and Network Security
Ehical Hacking: Unit no. 1 Information and Network Security
 
Types of attack -Part3 (Malware Part -2)
Types of attack -Part3 (Malware Part -2)Types of attack -Part3 (Malware Part -2)
Types of attack -Part3 (Malware Part -2)
 
sc.pptx
sc.pptxsc.pptx
sc.pptx
 
6 security
6 security6 security
6 security
 
Touring the Dark Side of Internet: A Journey through IOT, TOR & Docker
Touring the Dark Side of Internet: A Journey through IOT, TOR & DockerTouring the Dark Side of Internet: A Journey through IOT, TOR & Docker
Touring the Dark Side of Internet: A Journey through IOT, TOR & Docker
 
Cyber Security: A Hands on review
Cyber Security: A Hands on reviewCyber Security: A Hands on review
Cyber Security: A Hands on review
 
Network sec 1
Network sec 1Network sec 1
Network sec 1
 
Web security
Web securityWeb security
Web security
 

Recently uploaded

Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...EduSkills OECD
 
JAPAN: ORGANISATION OF PMDA, PHARMACEUTICAL LAWS & REGULATIONS, TYPES OF REGI...
JAPAN: ORGANISATION OF PMDA, PHARMACEUTICAL LAWS & REGULATIONS, TYPES OF REGI...JAPAN: ORGANISATION OF PMDA, PHARMACEUTICAL LAWS & REGULATIONS, TYPES OF REGI...
JAPAN: ORGANISATION OF PMDA, PHARMACEUTICAL LAWS & REGULATIONS, TYPES OF REGI...anjaliyadav012327
 
Measures of Central Tendency: Mean, Median and Mode
Measures of Central Tendency: Mean, Median and ModeMeasures of Central Tendency: Mean, Median and Mode
Measures of Central Tendency: Mean, Median and ModeThiyagu K
 
9548086042 for call girls in Indira Nagar with room service
9548086042  for call girls in Indira Nagar  with room service9548086042  for call girls in Indira Nagar  with room service
9548086042 for call girls in Indira Nagar with room servicediscovermytutordmt
 
mini mental status format.docx
mini    mental       status     format.docxmini    mental       status     format.docx
mini mental status format.docxPoojaSen20
 
Separation of Lanthanides/ Lanthanides and Actinides
Separation of Lanthanides/ Lanthanides and ActinidesSeparation of Lanthanides/ Lanthanides and Actinides
Separation of Lanthanides/ Lanthanides and ActinidesFatimaKhan178732
 
APM Welcome, APM North West Network Conference, Synergies Across Sectors
APM Welcome, APM North West Network Conference, Synergies Across SectorsAPM Welcome, APM North West Network Conference, Synergies Across Sectors
APM Welcome, APM North West Network Conference, Synergies Across SectorsAssociation for Project Management
 
The basics of sentences session 2pptx copy.pptx
The basics of sentences session 2pptx copy.pptxThe basics of sentences session 2pptx copy.pptx
The basics of sentences session 2pptx copy.pptxheathfieldcps1
 
Interactive Powerpoint_How to Master effective communication
Interactive Powerpoint_How to Master effective communicationInteractive Powerpoint_How to Master effective communication
Interactive Powerpoint_How to Master effective communicationnomboosow
 
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptxPOINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptxSayali Powar
 
Sanyam Choudhary Chemistry practical.pdf
Sanyam Choudhary Chemistry practical.pdfSanyam Choudhary Chemistry practical.pdf
Sanyam Choudhary Chemistry practical.pdfsanyamsingh5019
 
Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)eniolaolutunde
 
Accessible design: Minimum effort, maximum impact
Accessible design: Minimum effort, maximum impactAccessible design: Minimum effort, maximum impact
Accessible design: Minimum effort, maximum impactdawncurless
 
A Critique of the Proposed National Education Policy Reform
A Critique of the Proposed National Education Policy ReformA Critique of the Proposed National Education Policy Reform
A Critique of the Proposed National Education Policy ReformChameera Dedduwage
 
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...Krashi Coaching
 
Arihant handbook biology for class 11 .pdf
Arihant handbook biology for class 11 .pdfArihant handbook biology for class 11 .pdf
Arihant handbook biology for class 11 .pdfchloefrazer622
 
Nutritional Needs Presentation - HLTH 104
Nutritional Needs Presentation - HLTH 104Nutritional Needs Presentation - HLTH 104
Nutritional Needs Presentation - HLTH 104misteraugie
 

Recently uploaded (20)

Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
 
JAPAN: ORGANISATION OF PMDA, PHARMACEUTICAL LAWS & REGULATIONS, TYPES OF REGI...
JAPAN: ORGANISATION OF PMDA, PHARMACEUTICAL LAWS & REGULATIONS, TYPES OF REGI...JAPAN: ORGANISATION OF PMDA, PHARMACEUTICAL LAWS & REGULATIONS, TYPES OF REGI...
JAPAN: ORGANISATION OF PMDA, PHARMACEUTICAL LAWS & REGULATIONS, TYPES OF REGI...
 
Measures of Central Tendency: Mean, Median and Mode
Measures of Central Tendency: Mean, Median and ModeMeasures of Central Tendency: Mean, Median and Mode
Measures of Central Tendency: Mean, Median and Mode
 
9548086042 for call girls in Indira Nagar with room service
9548086042  for call girls in Indira Nagar  with room service9548086042  for call girls in Indira Nagar  with room service
9548086042 for call girls in Indira Nagar with room service
 
mini mental status format.docx
mini    mental       status     format.docxmini    mental       status     format.docx
mini mental status format.docx
 
Separation of Lanthanides/ Lanthanides and Actinides
Separation of Lanthanides/ Lanthanides and ActinidesSeparation of Lanthanides/ Lanthanides and Actinides
Separation of Lanthanides/ Lanthanides and Actinides
 
APM Welcome, APM North West Network Conference, Synergies Across Sectors
APM Welcome, APM North West Network Conference, Synergies Across SectorsAPM Welcome, APM North West Network Conference, Synergies Across Sectors
APM Welcome, APM North West Network Conference, Synergies Across Sectors
 
The basics of sentences session 2pptx copy.pptx
The basics of sentences session 2pptx copy.pptxThe basics of sentences session 2pptx copy.pptx
The basics of sentences session 2pptx copy.pptx
 
Interactive Powerpoint_How to Master effective communication
Interactive Powerpoint_How to Master effective communicationInteractive Powerpoint_How to Master effective communication
Interactive Powerpoint_How to Master effective communication
 
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptxPOINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
POINT- BIOCHEMISTRY SEM 2 ENZYMES UNIT 5.pptx
 
Sanyam Choudhary Chemistry practical.pdf
Sanyam Choudhary Chemistry practical.pdfSanyam Choudhary Chemistry practical.pdf
Sanyam Choudhary Chemistry practical.pdf
 
Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)
 
Advance Mobile Application Development class 07
Advance Mobile Application Development class 07Advance Mobile Application Development class 07
Advance Mobile Application Development class 07
 
Accessible design: Minimum effort, maximum impact
Accessible design: Minimum effort, maximum impactAccessible design: Minimum effort, maximum impact
Accessible design: Minimum effort, maximum impact
 
Código Creativo y Arte de Software | Unidad 1
Código Creativo y Arte de Software | Unidad 1Código Creativo y Arte de Software | Unidad 1
Código Creativo y Arte de Software | Unidad 1
 
A Critique of the Proposed National Education Policy Reform
A Critique of the Proposed National Education Policy ReformA Critique of the Proposed National Education Policy Reform
A Critique of the Proposed National Education Policy Reform
 
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
Kisan Call Centre - To harness potential of ICT in Agriculture by answer farm...
 
Arihant handbook biology for class 11 .pdf
Arihant handbook biology for class 11 .pdfArihant handbook biology for class 11 .pdf
Arihant handbook biology for class 11 .pdf
 
INDIA QUIZ 2024 RLAC DELHI UNIVERSITY.pptx
INDIA QUIZ 2024 RLAC DELHI UNIVERSITY.pptxINDIA QUIZ 2024 RLAC DELHI UNIVERSITY.pptx
INDIA QUIZ 2024 RLAC DELHI UNIVERSITY.pptx
 
Nutritional Needs Presentation - HLTH 104
Nutritional Needs Presentation - HLTH 104Nutritional Needs Presentation - HLTH 104
Nutritional Needs Presentation - HLTH 104
 

Cyber crimeppt1-samweg1 (1)

  • 1. EMERGING CYBER CRIME TRENDS Cyber Crime 24-nov-2011 By Samweg Modi BE III sem CSE,Branch
  • 2. Topic Overview 1.Current Security Threats & Cases 2.Cyber Crime Incident Handling 3.Working With Law Enforcement
  • 3. Security Threats & Cases 1. TYPES OF PERPETRATORS 2. INTERNET FRAUD - Identity Theft, Phishing Schemes, Remailer Schemes 3. COMPUTER INTRUSIONS & DISRUPTIONS – 1. RATs (Remote Access Trojans), 2. Extortion by DDoS (distributed denial of service), 3. “Hacker for Hire” Investigation, 4. Wireless Networks Concerns 4. INTELLECTUAL PROPERTY RIGHTS CRIMES – Warez/Movie Servers, P2P
  • 4. How Severe is the Threat? •Professional Cyber Criminals T H & Terrorists (hard to detect) R E •Disgruntled Employees A T •Competitors •Hacktivists •Script Kiddies (Advertises Actions)
  • 5. Identity Theft •Growing sophistication of phishing emails •Exploitation of Banking System •Keystroke Loggers deployed by worms •Exploding International Market for Stolen Credit Card Databases and Identity Data •FTC - $50B lost in Identity Theft in 2003 •300M manhours devoted to repairing damage caused by this theft
  • 6. Growing Trends •Overall increase in sophistication by a geographically diverse criminal element •Virus/Worm Payloads Used to Facilitate Intrusion/Fraud Schemes •Mercenary Distributed Denial Of Service Attacks •Extortion Schemes Fueled by DDOS and Intrusion •Spamming used to spread malicious payloads, phish, and pay using adware/malware, spyware •Identity Theft Underpins Most Computer Crime
  • 7. Banking and Brokerage Account Compromise •Internet Worms propagate keystroke logger in payload to steal account usernames & passwords •U.S. citizens recruited to wire proceeds cashed counterfeit checks for 30% fee •Internet purchase funds first transmitted to other U.S. accounts, then to the Eastern bloc.
  • 9. World’s Largest Computer Equipment Supplier •A union of computer intrusion and wire fraud •Subjects have placed at least $10M in fraudulent orders •Subjects use work-from-home web sites to recruit unwitting U.S. participants •11 convictions to date in the U.S., at least a dozen to follow
  • 10. REMOTE ACCESS TROJANS (RATs) •HACKER versions – Subseven, Backorifice, Netbus •Sometimes contained in email or programs downloads, i.e. P2P programs like Kazaa •COMMERCIAL PROGRAMS – GotomyPC, PC Anywhere, Laplink •OPERATING SYSTEMS PROGRAMS – Telnet, ftp, Secure Shell (SSH), rlogin
  • 11. Trojans and RAT’s Sub-Seven Screen Capture (1999 version)
  • 12. Trojans and RAT’s Sub-Seven Screen Capture When run, the backdoor copies itself to the Windows directory with the original name of the file it was run from or as SERVER.EXE, KERNEL16.DL, RUNDLL16.COM, SYSTEM TRAYICON!.EXE or WINDOW.EXE (names are different in different versions of SubSeven). Then it unpacks a single DLL file to the Windows System directory - WATCHING.DLL (some versions don't do this).
  • 15.
  • 16. Wireless Security Concerns 1) Availability of free WAP detection and logging tools like Netstumbler and Kismet 2) War Driving-where individuals drive (or walk) Around to find unprotected and accessible WAPs 3) Consumer and even system administrators fail to configure their systems adequately
  • 17. Wireless Security Measures Wireless Encryption Protocol or Wireless Equivalency Protection (WEP) 1. Uses 128-bit encryption 2. WEP’s poor implementation of the algorithm caused it to be broken which is available to hackers. 3. Replacement for WEP called WiFi Protected Access (WPA) not widely implemented. 4. WEP is not configured out of the box and therefore, not protecting the system. 5. When WEP is configured by owner the default password is used -ADMIN
  • 18. Preventing Disgruntled Employee Problems • Terminating System Access BEFORE TERMINATED EMPLOYEES ARE WALKING OUT THE DOOR • Well Documented and Proliferated Non- Disclosure and Authorized Activity Agreements/Notifications • Review Adequate Logging/Tracking • Enforce Your Rules • PRACTICE EXCERCISE – “RED TEAMING” • BANNER during Log-in of company computers
  • 19. CYBER CRIME INCIDENT HANDLING 1. Continuing Operations v. Preservation of Evidence 2. Identify the Incident Manager and Team – usually department heads or officers 3. Assess Systems Impaired and Damages 4. Review Adequate Logging/Tracking 5. Note Unusual Activities By Employees or on Computer Network
  • 20. Prepare for Incident Response • Have A Disaster Plan for Human- made and Natural Disasters – Need some ideas, try Risk Management Organizations - NIST.GOV,SANS.ORG • Practice The Plan! • Review The Plan Annually! – Include contacts with law enforcement or disaster officials
  • 22. Contact Truba College Of Sceince & Technology Bhopal,M.P