SlideShare a Scribd company logo
ASHISH PRASHAR
MBA
PHARMA.MANAGEMENT
• Cyber security refers to the body of technologies,
processes, and practices designed to protect networks,
devices, programs, and data from attack, damage, or
unauthorized access. Cyber security may also be referred
to as information technology security.
• With an increasing amount of people getting connected
to internet, the security threats that cause massive harm
are increasing also.
• The objective of cyber security is to establish rules and
measure to use against attacks over the internet.
• Cybercrime is any criminal activity that involves a computer,
networked device or a network. While most cybercrimes are carried
out in order to generate profit for the cybercriminals, some
cybercrimes are carried out against computers or devices directly to
damage or disable them, while others use computers or networks
to spread malware, illegal information, images or other materials.
Some cybercrimes do both -- i.e., target computers to infect them
with viruses, which are then spread to other machines and,
sometimes, entire networks.
• Other forms include ''digital'', ''electronic'', ''virtual'', ''it'', high-tech
and technologly-enabled crime.
• We can categorize cyber in two ways:-
• The computer as a target: Using a computer to attacks other
computer.
e.g.-Hacking, Virus/worms attacks, DOS attack etc.
> The computer as a weapon:Using a computer to commit real
word crime.
e.g.-credit card fraud etc.
• 1969 professor of UCLA sent message to standard Resarch Institute ''login''
- ''lo''
• 1970 Bob Thomas created first virus namely ' Creeper'
-“I’M THE CREEPER: CATCH ME IF YOU CAN.”
- 1972 Reaper, the first antivirus software—which would chase Creeper
and delete it.
- 1986 Russian used Cyber power as weapons.
• The first Virus was installed on an Apple Computer in 1982.
• It is a criminal activity committed on the internet.
• Cyber crime-where computer is either a tool or target or both.
What is the
meaning of
the word
CYBER
What is the need
of Cyber Security
How to implanted
and maintain security of a
cyber field around
us
What are the security
problems in CYBER
field
CYBER
It is a combining form relating to information technology,
the internet, and virtual reality.
[ ]
CYBER
(Computer system,
network ,program or
data)
SECURITY
(System security,
network security
program or
data security)
• CYBER security is necessary since it helps in securing data from
threats such as data theft or misuse , also safeguards from viruses.
• To protect Private data.
• To Protect Intellectual data.
• To protect Banking or financial data.
• National security .
• Global Economy
• Virus
• Hacker
• Malware
• Trojan Horse
• Password cracking
• Phishing
• A Virus is a program that is loaded into your computer without your
knowledge and runs against your wishes
• Install a security suite that protect the computer against
threats such as viruses and worms.
• Hackers are the person who use computer system to gain access to
another system.
• They use there skills for specific goals like-
a) Stealing Money
b) Gaining Fame
c) Stoling Data
d) Destroying Data
.
Mainly hackers are of three types each
having particular goals-
• White Hat hacker
• Grey Hat hacker
• Black hat hacker
Black Hat’ Hackers
• The black hat hackers are also called bad guys. They are mainly
responsible for creating malware
• They use there skills to stole money and data by breaking the security
system
• They do illegal activity.
White Hat’ Hackers
• White-hat hackers, on the other hand, are good guys . They are also
called ethical hackers.
• These type of hackers usually work for company or organisation for
defensive purpose .
• They prevent computer and network against black hat hackers.
• They are generally not involved in the illegal activities
Grey Hat’ Hackers
• Grey hats exploit networks and computer systems in the way that black hats
do.
• They are doing legal as well as illegal work depending on what type of work
they are intersted
• They may provide security or may stole data and destroy the system
• It may be impossible to prevent computer hacking, however effective
security controls including strong password, and the use of firewalls can
helps.
• The word MALWARE comes from
the terms ''MALicious softWARE.''
• Malware is any software that
infects and damages a computer
system without the owner`s
knowledge or permission.
• Download an anti malware
program that also helps prevent
infections.
• Activate Network threat
protection, Firewall, Antivirus.
• Trojan horses are email viruses
that can duplicate themselves,
steal information, or harm the
computer system.
• These viruses are the most serious
threats to computer.
• Security suites, such as Avast
Internet Security, will prevent you
from downloading Trojans
Horses.
• To retrieve password for authorize access purpose (misplacing, missing)
due to various reason.
• Password attacks are by hackers that able to determine password or find
password to different protected electronic areas and social network sites.
Password characterstics
• No short length
• No birthday or phone number, real name, company
name
• Dont use complete words or quotes
eg-
*HELLO123: WEAK
*@(H3110)@: STRONG
these are easy to remember and hard to guess
• Use always strong password.
• Never use same password for two different sites.
• Dont use working or private email for every website
registration such as games, news.....etc
• Phishing is a method of trying to gather personal information
using deceptive e-mails and websites.
• Phishing attacks are the practice of sending fraudulent
communications that appear to come from a reputable source.
It is usually done through email. The goal is to steal sensitive
data like credit card and login information, or to install malware
on the victim’s machine. Phishing is a common type of cyber
attack that everyone should learn about in order to protect
themselves.
1)In 2016, 3 billion Yahoo accounts were hacked in one of the biggest
breaches of all time.
2)In 2016, Uber reported that hackers stole the information of over 57
million riders and drivers.
3)31% of organizations have experienced cyber attacks on operational
technology infrastructure. (Cisco)
4)In 2017, 412 million user accounts were stolen from Friendfinder’s sites.
5)100,000 groups in at least 150 countries and more than 400,000 machines
were infected by the Wannacry virus in 2017, at a total cost of around $4
billion.
• Use antivirus software
• Insert firewalls.
• Uninstall unnecessary software.
• Maintain backup.
• Check security setting.
• Never give your full name or address to strangers.
• Learn more about internet privacy.
• It will Defend us from hacks and virus.
• It helps us to Browse the safe website.
• the cyber security will defend us from critical attacks
• The application of cyber security used in our PC needs update
every week.
• The security developers will update their database every week
once.Hence the new virus also detected.
CYBER SECURITY

More Related Content

What's hot

Cyber security
Cyber securityCyber security
Cyber security
Pihu Goel
 
Cyber security
Cyber securityCyber security
Cyber security
Harsh verma
 
Cyber Security Presentation
Cyber Security PresentationCyber Security Presentation
Cyber Security Presentation
HaniyaMaha
 
Cyber security
Cyber securityCyber security
Cyber security
Dr. Kishor Nikam
 
Cyber security
Cyber securityCyber security
Cyber security
ChethanMp7
 
Cyber Crime and Security
Cyber Crime and SecurityCyber Crime and Security
Cyber Crime and Security
Chitra Mudunuru
 
Cyber Security
Cyber SecurityCyber Security
Cyber Security
Bhandari Hìmáñßhü
 
Cyber crime and security
Cyber crime and securityCyber crime and security
Cyber crime and security
Sharath Raj
 
Cyber security
Cyber securityCyber security
Cyber security
Manjushree Mashal
 
Cybersecurity
CybersecurityCybersecurity
Cybersecurity
Foram Gosai
 
Cyber Security
Cyber SecurityCyber Security
Cyber Security
Vivek Agarwal
 
Phishing Presentation
Phishing Presentation Phishing Presentation
Phishing Presentation
Nikolaos Georgitsopoulos
 
Cyber crime
Cyber crimeCyber crime
Cyber Crime and Security
Cyber Crime and SecurityCyber Crime and Security
Cyber Crime and Security
Dipesh Waghela
 
Security tools
Security toolsSecurity tools
Security tools
arfan shahzad
 
Cyber security presentation
Cyber security presentationCyber security presentation
Cyber security presentation
Parab Mishra
 
Cybersecurity 1. intro to cybersecurity
Cybersecurity 1. intro to cybersecurityCybersecurity 1. intro to cybersecurity
Cybersecurity 1. intro to cybersecurity
sommerville-videos
 
Ppt
PptPpt
Cyber Crime And Cyber Security
Cyber Crime And Cyber SecurityCyber Crime And Cyber Security
Cyber Crime And Cyber Security
Prashant Sharma
 
CYBER CRIME
CYBER CRIMECYBER CRIME
CYBER CRIME
Kunal Sinha
 

What's hot (20)

Cyber security
Cyber securityCyber security
Cyber security
 
Cyber security
Cyber securityCyber security
Cyber security
 
Cyber Security Presentation
Cyber Security PresentationCyber Security Presentation
Cyber Security Presentation
 
Cyber security
Cyber securityCyber security
Cyber security
 
Cyber security
Cyber securityCyber security
Cyber security
 
Cyber Crime and Security
Cyber Crime and SecurityCyber Crime and Security
Cyber Crime and Security
 
Cyber Security
Cyber SecurityCyber Security
Cyber Security
 
Cyber crime and security
Cyber crime and securityCyber crime and security
Cyber crime and security
 
Cyber security
Cyber securityCyber security
Cyber security
 
Cybersecurity
CybersecurityCybersecurity
Cybersecurity
 
Cyber Security
Cyber SecurityCyber Security
Cyber Security
 
Phishing Presentation
Phishing Presentation Phishing Presentation
Phishing Presentation
 
Cyber crime
Cyber crimeCyber crime
Cyber crime
 
Cyber Crime and Security
Cyber Crime and SecurityCyber Crime and Security
Cyber Crime and Security
 
Security tools
Security toolsSecurity tools
Security tools
 
Cyber security presentation
Cyber security presentationCyber security presentation
Cyber security presentation
 
Cybersecurity 1. intro to cybersecurity
Cybersecurity 1. intro to cybersecurityCybersecurity 1. intro to cybersecurity
Cybersecurity 1. intro to cybersecurity
 
Ppt
PptPpt
Ppt
 
Cyber Crime And Cyber Security
Cyber Crime And Cyber SecurityCyber Crime And Cyber Security
Cyber Crime And Cyber Security
 
CYBER CRIME
CYBER CRIMECYBER CRIME
CYBER CRIME
 

Similar to CYBER SECURITY

Cyber security(2018 updated)
Cyber security(2018 updated)Cyber security(2018 updated)
Cyber security(2018 updated)
PrabhatChoudhary11
 
Computer Security Presentation
Computer Security PresentationComputer Security Presentation
Computer Security Presentation
PraphullaShrestha1
 
ppt pdf ajay.pdf
ppt pdf ajay.pdfppt pdf ajay.pdf
ppt pdf ajay.pdf
AmolKumarPandey2
 
Ppt on cyber security
Ppt on cyber securityPpt on cyber security
Ppt on cyber security
Avani Patel
 
Computer-Security.pptx
Computer-Security.pptxComputer-Security.pptx
Computer-Security.pptx
JoselitoJMebolos
 
Grade 7 Chap 10 Cyber Threats and Security
Grade 7 Chap 10 Cyber Threats and SecurityGrade 7 Chap 10 Cyber Threats and Security
Grade 7 Chap 10 Cyber Threats and Security
SultanaShaikh7
 
Rishabhcyber security.pptx
Rishabhcyber security.pptxRishabhcyber security.pptx
Rishabhcyber security.pptx
RishabhDwivedi70
 
Cyber-Securityyyyyyyyyyyyyyyyyyyyyyyy.ppt
Cyber-Securityyyyyyyyyyyyyyyyyyyyyyyy.pptCyber-Securityyyyyyyyyyyyyyyyyyyyyyyy.ppt
Cyber-Securityyyyyyyyyyyyyyyyyyyyyyyy.ppt
hm5314581
 
Cyber Security PPT.pptx
Cyber Security PPT.pptxCyber Security PPT.pptx
Cyber Security PPT.pptx
56ushodayareddy
 
Information & cyber security, Winter training ,bsnl. online
Information & cyber security, Winter training ,bsnl. onlineInformation & cyber security, Winter training ,bsnl. online
Information & cyber security, Winter training ,bsnl. online
SumanPramanik7
 
Information cyber security
Information cyber securityInformation cyber security
Information cyber security
SumanPramanik7
 
Cysec.pptx
Cysec.pptxCysec.pptx
Cysec.pptx
jondon17
 
Cyber crime
Cyber crimeCyber crime
Cyber crime
Salma Zafar
 
Cyber Security PPT.pptx
Cyber Security PPT.pptxCyber Security PPT.pptx
Cyber Security PPT.pptx
ANIKETKUMARSHARMA3
 
cyber security
cyber security cyber security
cyber security
NiharikaVoleti
 
Cyber Security PPT.pptx
Cyber Security PPT.pptxCyber Security PPT.pptx
Cyber Security PPT.pptx
MBRoman1
 
THESIS-2(2)
THESIS-2(2)THESIS-2(2)
THESIS-2(2)
Elsayed Muhammad
 
Computer Security risks Shelly
Computer Security risks ShellyComputer Security risks Shelly
Computer Security risks Shelly
Adeel Khurram
 
Cysecc.pptx
Cysecc.pptxCysecc.pptx
Cysecc.pptx
jondon17
 
Internet security powerpoint
Internet security powerpointInternet security powerpoint
Internet security powerpoint
Arifa Ali
 

Similar to CYBER SECURITY (20)

Cyber security(2018 updated)
Cyber security(2018 updated)Cyber security(2018 updated)
Cyber security(2018 updated)
 
Computer Security Presentation
Computer Security PresentationComputer Security Presentation
Computer Security Presentation
 
ppt pdf ajay.pdf
ppt pdf ajay.pdfppt pdf ajay.pdf
ppt pdf ajay.pdf
 
Ppt on cyber security
Ppt on cyber securityPpt on cyber security
Ppt on cyber security
 
Computer-Security.pptx
Computer-Security.pptxComputer-Security.pptx
Computer-Security.pptx
 
Grade 7 Chap 10 Cyber Threats and Security
Grade 7 Chap 10 Cyber Threats and SecurityGrade 7 Chap 10 Cyber Threats and Security
Grade 7 Chap 10 Cyber Threats and Security
 
Rishabhcyber security.pptx
Rishabhcyber security.pptxRishabhcyber security.pptx
Rishabhcyber security.pptx
 
Cyber-Securityyyyyyyyyyyyyyyyyyyyyyyy.ppt
Cyber-Securityyyyyyyyyyyyyyyyyyyyyyyy.pptCyber-Securityyyyyyyyyyyyyyyyyyyyyyyy.ppt
Cyber-Securityyyyyyyyyyyyyyyyyyyyyyyy.ppt
 
Cyber Security PPT.pptx
Cyber Security PPT.pptxCyber Security PPT.pptx
Cyber Security PPT.pptx
 
Information & cyber security, Winter training ,bsnl. online
Information & cyber security, Winter training ,bsnl. onlineInformation & cyber security, Winter training ,bsnl. online
Information & cyber security, Winter training ,bsnl. online
 
Information cyber security
Information cyber securityInformation cyber security
Information cyber security
 
Cysec.pptx
Cysec.pptxCysec.pptx
Cysec.pptx
 
Cyber crime
Cyber crimeCyber crime
Cyber crime
 
Cyber Security PPT.pptx
Cyber Security PPT.pptxCyber Security PPT.pptx
Cyber Security PPT.pptx
 
cyber security
cyber security cyber security
cyber security
 
Cyber Security PPT.pptx
Cyber Security PPT.pptxCyber Security PPT.pptx
Cyber Security PPT.pptx
 
THESIS-2(2)
THESIS-2(2)THESIS-2(2)
THESIS-2(2)
 
Computer Security risks Shelly
Computer Security risks ShellyComputer Security risks Shelly
Computer Security risks Shelly
 
Cysecc.pptx
Cysecc.pptxCysecc.pptx
Cysecc.pptx
 
Internet security powerpoint
Internet security powerpointInternet security powerpoint
Internet security powerpoint
 

Recently uploaded

Chapter 4 - Islamic Financial Institutions in Malaysia.pptx
Chapter 4 - Islamic Financial Institutions in Malaysia.pptxChapter 4 - Islamic Financial Institutions in Malaysia.pptx
Chapter 4 - Islamic Financial Institutions in Malaysia.pptx
Mohd Adib Abd Muin, Senior Lecturer at Universiti Utara Malaysia
 
Community pharmacy- Social and preventive pharmacy UNIT 5
Community pharmacy- Social and preventive pharmacy UNIT 5Community pharmacy- Social and preventive pharmacy UNIT 5
Community pharmacy- Social and preventive pharmacy UNIT 5
sayalidalavi006
 
Advanced Java[Extra Concepts, Not Difficult].docx
Advanced Java[Extra Concepts, Not Difficult].docxAdvanced Java[Extra Concepts, Not Difficult].docx
Advanced Java[Extra Concepts, Not Difficult].docx
adhitya5119
 
What is Digital Literacy? A guest blog from Andy McLaughlin, University of Ab...
What is Digital Literacy? A guest blog from Andy McLaughlin, University of Ab...What is Digital Literacy? A guest blog from Andy McLaughlin, University of Ab...
What is Digital Literacy? A guest blog from Andy McLaughlin, University of Ab...
GeorgeMilliken2
 
BBR 2024 Summer Sessions Interview Training
BBR  2024 Summer Sessions Interview TrainingBBR  2024 Summer Sessions Interview Training
BBR 2024 Summer Sessions Interview Training
Katrina Pritchard
 
South African Journal of Science: Writing with integrity workshop (2024)
South African Journal of Science: Writing with integrity workshop (2024)South African Journal of Science: Writing with integrity workshop (2024)
South African Journal of Science: Writing with integrity workshop (2024)
Academy of Science of South Africa
 
writing about opinions about Australia the movie
writing about opinions about Australia the moviewriting about opinions about Australia the movie
writing about opinions about Australia the movie
Nicholas Montgomery
 
The basics of sentences session 6pptx.pptx
The basics of sentences session 6pptx.pptxThe basics of sentences session 6pptx.pptx
The basics of sentences session 6pptx.pptx
heathfieldcps1
 
Life upper-Intermediate B2 Workbook for student
Life upper-Intermediate B2 Workbook for studentLife upper-Intermediate B2 Workbook for student
Life upper-Intermediate B2 Workbook for student
NgcHiNguyn25
 
Digital Artifact 1 - 10VCD Environments Unit
Digital Artifact 1 - 10VCD Environments UnitDigital Artifact 1 - 10VCD Environments Unit
Digital Artifact 1 - 10VCD Environments Unit
chanes7
 
DRUGS AND ITS classification slide share
DRUGS AND ITS classification slide shareDRUGS AND ITS classification slide share
DRUGS AND ITS classification slide share
taiba qazi
 
MARY JANE WILSON, A “BOA MÃE” .
MARY JANE WILSON, A “BOA MÃE”           .MARY JANE WILSON, A “BOA MÃE”           .
MARY JANE WILSON, A “BOA MÃE” .
Colégio Santa Teresinha
 
Your Skill Boost Masterclass: Strategies for Effective Upskilling
Your Skill Boost Masterclass: Strategies for Effective UpskillingYour Skill Boost Masterclass: Strategies for Effective Upskilling
Your Skill Boost Masterclass: Strategies for Effective Upskilling
Excellence Foundation for South Sudan
 
How to Setup Warehouse & Location in Odoo 17 Inventory
How to Setup Warehouse & Location in Odoo 17 InventoryHow to Setup Warehouse & Location in Odoo 17 Inventory
How to Setup Warehouse & Location in Odoo 17 Inventory
Celine George
 
Pride Month Slides 2024 David Douglas School District
Pride Month Slides 2024 David Douglas School DistrictPride Month Slides 2024 David Douglas School District
Pride Month Slides 2024 David Douglas School District
David Douglas School District
 
The simplified electron and muon model, Oscillating Spacetime: The Foundation...
The simplified electron and muon model, Oscillating Spacetime: The Foundation...The simplified electron and muon model, Oscillating Spacetime: The Foundation...
The simplified electron and muon model, Oscillating Spacetime: The Foundation...
RitikBhardwaj56
 
Film vocab for eal 3 students: Australia the movie
Film vocab for eal 3 students: Australia the movieFilm vocab for eal 3 students: Australia the movie
Film vocab for eal 3 students: Australia the movie
Nicholas Montgomery
 
S1-Introduction-Biopesticides in ICM.pptx
S1-Introduction-Biopesticides in ICM.pptxS1-Introduction-Biopesticides in ICM.pptx
S1-Introduction-Biopesticides in ICM.pptx
tarandeep35
 
Azure Interview Questions and Answers PDF By ScholarHat
Azure Interview Questions and Answers PDF By ScholarHatAzure Interview Questions and Answers PDF By ScholarHat
Azure Interview Questions and Answers PDF By ScholarHat
Scholarhat
 
Cognitive Development Adolescence Psychology
Cognitive Development Adolescence PsychologyCognitive Development Adolescence Psychology
Cognitive Development Adolescence Psychology
paigestewart1632
 

Recently uploaded (20)

Chapter 4 - Islamic Financial Institutions in Malaysia.pptx
Chapter 4 - Islamic Financial Institutions in Malaysia.pptxChapter 4 - Islamic Financial Institutions in Malaysia.pptx
Chapter 4 - Islamic Financial Institutions in Malaysia.pptx
 
Community pharmacy- Social and preventive pharmacy UNIT 5
Community pharmacy- Social and preventive pharmacy UNIT 5Community pharmacy- Social and preventive pharmacy UNIT 5
Community pharmacy- Social and preventive pharmacy UNIT 5
 
Advanced Java[Extra Concepts, Not Difficult].docx
Advanced Java[Extra Concepts, Not Difficult].docxAdvanced Java[Extra Concepts, Not Difficult].docx
Advanced Java[Extra Concepts, Not Difficult].docx
 
What is Digital Literacy? A guest blog from Andy McLaughlin, University of Ab...
What is Digital Literacy? A guest blog from Andy McLaughlin, University of Ab...What is Digital Literacy? A guest blog from Andy McLaughlin, University of Ab...
What is Digital Literacy? A guest blog from Andy McLaughlin, University of Ab...
 
BBR 2024 Summer Sessions Interview Training
BBR  2024 Summer Sessions Interview TrainingBBR  2024 Summer Sessions Interview Training
BBR 2024 Summer Sessions Interview Training
 
South African Journal of Science: Writing with integrity workshop (2024)
South African Journal of Science: Writing with integrity workshop (2024)South African Journal of Science: Writing with integrity workshop (2024)
South African Journal of Science: Writing with integrity workshop (2024)
 
writing about opinions about Australia the movie
writing about opinions about Australia the moviewriting about opinions about Australia the movie
writing about opinions about Australia the movie
 
The basics of sentences session 6pptx.pptx
The basics of sentences session 6pptx.pptxThe basics of sentences session 6pptx.pptx
The basics of sentences session 6pptx.pptx
 
Life upper-Intermediate B2 Workbook for student
Life upper-Intermediate B2 Workbook for studentLife upper-Intermediate B2 Workbook for student
Life upper-Intermediate B2 Workbook for student
 
Digital Artifact 1 - 10VCD Environments Unit
Digital Artifact 1 - 10VCD Environments UnitDigital Artifact 1 - 10VCD Environments Unit
Digital Artifact 1 - 10VCD Environments Unit
 
DRUGS AND ITS classification slide share
DRUGS AND ITS classification slide shareDRUGS AND ITS classification slide share
DRUGS AND ITS classification slide share
 
MARY JANE WILSON, A “BOA MÃE” .
MARY JANE WILSON, A “BOA MÃE”           .MARY JANE WILSON, A “BOA MÃE”           .
MARY JANE WILSON, A “BOA MÃE” .
 
Your Skill Boost Masterclass: Strategies for Effective Upskilling
Your Skill Boost Masterclass: Strategies for Effective UpskillingYour Skill Boost Masterclass: Strategies for Effective Upskilling
Your Skill Boost Masterclass: Strategies for Effective Upskilling
 
How to Setup Warehouse & Location in Odoo 17 Inventory
How to Setup Warehouse & Location in Odoo 17 InventoryHow to Setup Warehouse & Location in Odoo 17 Inventory
How to Setup Warehouse & Location in Odoo 17 Inventory
 
Pride Month Slides 2024 David Douglas School District
Pride Month Slides 2024 David Douglas School DistrictPride Month Slides 2024 David Douglas School District
Pride Month Slides 2024 David Douglas School District
 
The simplified electron and muon model, Oscillating Spacetime: The Foundation...
The simplified electron and muon model, Oscillating Spacetime: The Foundation...The simplified electron and muon model, Oscillating Spacetime: The Foundation...
The simplified electron and muon model, Oscillating Spacetime: The Foundation...
 
Film vocab for eal 3 students: Australia the movie
Film vocab for eal 3 students: Australia the movieFilm vocab for eal 3 students: Australia the movie
Film vocab for eal 3 students: Australia the movie
 
S1-Introduction-Biopesticides in ICM.pptx
S1-Introduction-Biopesticides in ICM.pptxS1-Introduction-Biopesticides in ICM.pptx
S1-Introduction-Biopesticides in ICM.pptx
 
Azure Interview Questions and Answers PDF By ScholarHat
Azure Interview Questions and Answers PDF By ScholarHatAzure Interview Questions and Answers PDF By ScholarHat
Azure Interview Questions and Answers PDF By ScholarHat
 
Cognitive Development Adolescence Psychology
Cognitive Development Adolescence PsychologyCognitive Development Adolescence Psychology
Cognitive Development Adolescence Psychology
 

CYBER SECURITY

  • 2. • Cyber security refers to the body of technologies, processes, and practices designed to protect networks, devices, programs, and data from attack, damage, or unauthorized access. Cyber security may also be referred to as information technology security. • With an increasing amount of people getting connected to internet, the security threats that cause massive harm are increasing also. • The objective of cyber security is to establish rules and measure to use against attacks over the internet.
  • 3. • Cybercrime is any criminal activity that involves a computer, networked device or a network. While most cybercrimes are carried out in order to generate profit for the cybercriminals, some cybercrimes are carried out against computers or devices directly to damage or disable them, while others use computers or networks to spread malware, illegal information, images or other materials. Some cybercrimes do both -- i.e., target computers to infect them with viruses, which are then spread to other machines and, sometimes, entire networks. • Other forms include ''digital'', ''electronic'', ''virtual'', ''it'', high-tech and technologly-enabled crime.
  • 4. • We can categorize cyber in two ways:- • The computer as a target: Using a computer to attacks other computer. e.g.-Hacking, Virus/worms attacks, DOS attack etc. > The computer as a weapon:Using a computer to commit real word crime. e.g.-credit card fraud etc.
  • 5. • 1969 professor of UCLA sent message to standard Resarch Institute ''login'' - ''lo'' • 1970 Bob Thomas created first virus namely ' Creeper' -“I’M THE CREEPER: CATCH ME IF YOU CAN.” - 1972 Reaper, the first antivirus software—which would chase Creeper and delete it. - 1986 Russian used Cyber power as weapons. • The first Virus was installed on an Apple Computer in 1982.
  • 6. • It is a criminal activity committed on the internet. • Cyber crime-where computer is either a tool or target or both.
  • 7. What is the meaning of the word CYBER What is the need of Cyber Security How to implanted and maintain security of a cyber field around us What are the security problems in CYBER field
  • 8. CYBER It is a combining form relating to information technology, the internet, and virtual reality.
  • 9. [ ] CYBER (Computer system, network ,program or data) SECURITY (System security, network security program or data security)
  • 10. • CYBER security is necessary since it helps in securing data from threats such as data theft or misuse , also safeguards from viruses.
  • 11. • To protect Private data. • To Protect Intellectual data. • To protect Banking or financial data. • National security . • Global Economy
  • 12. • Virus • Hacker • Malware • Trojan Horse • Password cracking • Phishing
  • 13. • A Virus is a program that is loaded into your computer without your knowledge and runs against your wishes
  • 14. • Install a security suite that protect the computer against threats such as viruses and worms.
  • 15.
  • 16. • Hackers are the person who use computer system to gain access to another system. • They use there skills for specific goals like- a) Stealing Money b) Gaining Fame c) Stoling Data d) Destroying Data .
  • 17. Mainly hackers are of three types each having particular goals- • White Hat hacker • Grey Hat hacker • Black hat hacker
  • 18. Black Hat’ Hackers • The black hat hackers are also called bad guys. They are mainly responsible for creating malware • They use there skills to stole money and data by breaking the security system • They do illegal activity. White Hat’ Hackers • White-hat hackers, on the other hand, are good guys . They are also called ethical hackers. • These type of hackers usually work for company or organisation for defensive purpose . • They prevent computer and network against black hat hackers. • They are generally not involved in the illegal activities
  • 19. Grey Hat’ Hackers • Grey hats exploit networks and computer systems in the way that black hats do. • They are doing legal as well as illegal work depending on what type of work they are intersted • They may provide security or may stole data and destroy the system
  • 20. • It may be impossible to prevent computer hacking, however effective security controls including strong password, and the use of firewalls can helps.
  • 21. • The word MALWARE comes from the terms ''MALicious softWARE.'' • Malware is any software that infects and damages a computer system without the owner`s knowledge or permission.
  • 22. • Download an anti malware program that also helps prevent infections. • Activate Network threat protection, Firewall, Antivirus.
  • 23. • Trojan horses are email viruses that can duplicate themselves, steal information, or harm the computer system. • These viruses are the most serious threats to computer.
  • 24. • Security suites, such as Avast Internet Security, will prevent you from downloading Trojans Horses.
  • 25. • To retrieve password for authorize access purpose (misplacing, missing) due to various reason. • Password attacks are by hackers that able to determine password or find password to different protected electronic areas and social network sites.
  • 26. Password characterstics • No short length • No birthday or phone number, real name, company name • Dont use complete words or quotes eg- *HELLO123: WEAK *@(H3110)@: STRONG these are easy to remember and hard to guess
  • 27. • Use always strong password. • Never use same password for two different sites. • Dont use working or private email for every website registration such as games, news.....etc
  • 28. • Phishing is a method of trying to gather personal information using deceptive e-mails and websites. • Phishing attacks are the practice of sending fraudulent communications that appear to come from a reputable source. It is usually done through email. The goal is to steal sensitive data like credit card and login information, or to install malware on the victim’s machine. Phishing is a common type of cyber attack that everyone should learn about in order to protect themselves.
  • 29.
  • 30. 1)In 2016, 3 billion Yahoo accounts were hacked in one of the biggest breaches of all time. 2)In 2016, Uber reported that hackers stole the information of over 57 million riders and drivers. 3)31% of organizations have experienced cyber attacks on operational technology infrastructure. (Cisco) 4)In 2017, 412 million user accounts were stolen from Friendfinder’s sites. 5)100,000 groups in at least 150 countries and more than 400,000 machines were infected by the Wannacry virus in 2017, at a total cost of around $4 billion.
  • 31. • Use antivirus software • Insert firewalls. • Uninstall unnecessary software. • Maintain backup. • Check security setting. • Never give your full name or address to strangers. • Learn more about internet privacy.
  • 32. • It will Defend us from hacks and virus. • It helps us to Browse the safe website. • the cyber security will defend us from critical attacks • The application of cyber security used in our PC needs update every week. • The security developers will update their database every week once.Hence the new virus also detected.