SlideShare a Scribd company logo
Effective Techniques And Approaches That
Ensures Cyber Security
Presented by: Dr. Amitabha Yadav
CONTENTS
• Introduction
• Definition
• History
• Cyber threat evolution
• Categories of cyber crime
• Types of cyber crime
• Types Of Cyber Attack By Percentage
• Cyber Laws
• Safety Techniques For Cyber Crime
• Cyber Security
• Advantages of Cyber Crime
• Conclusion
INTRODUCTION
• The Internet in India is growing rapidly. It has given
rise to new opportunities in every field we can think of
be it entertainment, business, sports or education.
• It is an international network of networks that consists
of millions of private, public, academic, business, and
government networks. Carries an extensive range of
information resources and services.
• Internet also has disadvantages like Cyber crime.
• Cyber crime is illegal activity committed on the Internet.
• Cybercrime is nothing but where the computer is used
as an object or subject of crime
• Crime or Cybercrime, refers to any crime that involves a
computer and a network.
• Crime committed using a computer and the internet to
steal the person’s identity.
• illegal Imports and Malicious programs
DEFINITION of CYBER CRIME
HISTORY
• The first recorded cyber crime took place in
the year 1820.
• The first spam email took place in 1978 when
it was sent over the Arpanet.
• The first Virus was installed on an Apple
Computer in 1982.
CYBER THREAT EVOLUTION
CATEGORIZATION OF CYBER CRIME
• The Computer as a Target: using a computer to attack
other computers. Hacking, Virus/Worm attacks, DOS attack
• The Computer as a weapon: using a computer to
commit real world crimes. e.g. Cyber Terrorism, IPR violations, Credit card
frauds, EFT frauds, Pornography.
TYPES OF CYBER CRIME
HACKING
Hacking in simple terms means an illegal
intrusion into a computer system and/or
network..
DENIAL OF SERVICE ATTACK
Act by the criminal, who floods the
bandwidth of the victims network.
This involves flooding computer resources
with more request that it can handle.
VIRUS DISSEMINATION
• Malicious software that attaches itself to
other software.
• Like virus, worms, Trojan Horse, web
jacking, e-mail bombing.
COMPUTER VANDALISM
• Damaging or destroying data rather than
stealing.
• Transmitting virus
CYBER TERRORISM
• Use of Internet based attacks in terrorist
activities.
• Technology understanding terrorists are
using 512-bit encryption, which is
impossible to decrypt.
SOFTWARE PIRACY
• Theft of software through the illegal copying
of genuine programs.
• Distribution of products intended to pass for
the original.
Credit Card Fraud
• You simply have to type credit card number
into WWW page off the vendor for online
transaction.
• If electronic transaction are not secured the
card numbers can be stolen by the hackers
who can misuse this card by impersonating
the credit card owner.
TYPES OF CYBER ATTACK BY
PERCENTAGE
• Financial fraud: 11%
• Sabotage of data/networks: 17%
• Theft of proprietary information: 20%
• System penetration from the outside: 25%
• Denial of service: 27%
• Unauthorized access by insiders: 71%
• Employee abuse of internet privileges: 79%
• Viruses: 85%
CYBER LAW
• Cyber law is a system of law and regulation for the
cyber space.
• The cyber law in India is defined under IT Act,
2000.
• The IT Act 2000 attempts to change outdated laws
and provides ways to deal with cyber crimes.
• Such an acts is required as people can perform
purchase transactions over the net through credit
cards without fear of getting misused.
• IT Act 2000 consists of 94 section spread over 13
chapters and 4 schedules to the Act.
HOW CAN WE PROTECT?
• Read Privacy policy carefully when you submit
the data through internet.
• Encryption: lots of website uses SSL (secure
socket layer)to encrypt a data.
• Disable remote connectivity.
SAFETY TECHNIQUIES FOR
CYBER CRIME
• Use antivirus software’s.
• Insert firewalls.
• Uninstall unnecessary software
• Maintain backup.
• Check security settings.
• Stay anonymous - choose a
genderless screen name.
• Never give your full name or address
to strangers.
• Learn more about Internet privacy.
CYBER SECURITY
• Internet security is a branch of computer
security specifically related to the Internet.
• It's objective is to establish rules and
measure to use against attacks over the
Internet.
Advantage of cyber security
• Defend us from critical attacks.
• It will defend from hacks and virus
• Browse the safe website.
• Internet security process all the incoming and outgoing
data on our computer
• The application of cyber security used in our PC needs
update every week.
• The security developers will update their database every
week once.
• Hence the new virus also deleted.
CONCLUSION
• The only system which is truly secure is
one which is switched off and unplugged.
• So , only way to be safe is Pay attention
and Act smart.
THANK YOU
&
ANY QUESTION
Cyber security 22-07-29=013

More Related Content

What's hot

Cyber security
Cyber securityCyber security
Cyber security
Manjushree Mashal
 
Cyber Security A Challenges For Mankind
Cyber Security A Challenges For MankindCyber Security A Challenges For Mankind
Cyber Security A Challenges For Mankind
Saurabh Kheni
 
Cyber Security: Threats and Needed Actions
Cyber Security: Threats and Needed ActionsCyber Security: Threats and Needed Actions
Cyber Security: Threats and Needed Actions
John Gilligan
 
Hot Cyber Security Technologies
Hot Cyber Security TechnologiesHot Cyber Security Technologies
Hot Cyber Security Technologies
RuchikaSachdeva4
 
cyber security
cyber securitycyber security
cyber security
BasineniUdaykumar
 
Cyber security and demonstration of security tools
Cyber security and demonstration of security toolsCyber security and demonstration of security tools
Cyber security and demonstration of security tools
Vicky Fernandes
 
Cyber crime and cyber security
Cyber crime and cyber securityCyber crime and cyber security
Cyber crime and cyber security
Kaushal Solanki
 
CYBER SECURITY
CYBER SECURITYCYBER SECURITY
CYBER SECURITY
Mohammad Shakirul islam
 
Joint Presentation - Part 1: The Future Evolution of E-Banking & Cyber Securi...
Joint Presentation - Part 1: The Future Evolution of E-Banking & Cyber Securi...Joint Presentation - Part 1: The Future Evolution of E-Banking & Cyber Securi...
Joint Presentation - Part 1: The Future Evolution of E-Banking & Cyber Securi...
Knowledge Group
 
Cyber attacks and IT security management in 2025
Cyber attacks and IT security management in 2025Cyber attacks and IT security management in 2025
Cyber attacks and IT security management in 2025
Radar Cyber Security
 
Should i study cyber security
Should i study cyber securityShould i study cyber security
Should i study cyber security
Vishal Singh
 
introduction to cyber patriot and cyber security
introduction to cyber patriot and cyber securityintroduction to cyber patriot and cyber security
introduction to cyber patriot and cyber security
Erdo Deshiant Garnaby
 
Cyber Security Research Project Topics
Cyber Security Research Project TopicsCyber Security Research Project Topics
Cyber Security Research Project Topics
Matlab Simulation
 
Cyber Security
Cyber SecurityCyber Security
Cyber Security
imtnoida112
 
Cyber security government ppt By Vishwadeep Badgujar
Cyber security government  ppt By Vishwadeep BadgujarCyber security government  ppt By Vishwadeep Badgujar
Cyber security government ppt By Vishwadeep Badgujar
Vishwadeep Badgujar
 
Enterprise Security and Cyber Security Cases
Enterprise Security and Cyber Security CasesEnterprise Security and Cyber Security Cases
Enterprise Security and Cyber Security Cases
Hakan Yüksel
 
Presentation on Cyber Security
Presentation on Cyber SecurityPresentation on Cyber Security
Presentation on Cyber SecurityAnand Kater
 
Cyber security
Cyber securityCyber security
Cyber security
Prem Raval
 
Cyber Security
Cyber SecurityCyber Security
Cyber Security
Jay Moliya
 
Importance of cyber crime security
Importance of cyber crime security Importance of cyber crime security
Importance of cyber crime security
Pavan Kuls
 

What's hot (20)

Cyber security
Cyber securityCyber security
Cyber security
 
Cyber Security A Challenges For Mankind
Cyber Security A Challenges For MankindCyber Security A Challenges For Mankind
Cyber Security A Challenges For Mankind
 
Cyber Security: Threats and Needed Actions
Cyber Security: Threats and Needed ActionsCyber Security: Threats and Needed Actions
Cyber Security: Threats and Needed Actions
 
Hot Cyber Security Technologies
Hot Cyber Security TechnologiesHot Cyber Security Technologies
Hot Cyber Security Technologies
 
cyber security
cyber securitycyber security
cyber security
 
Cyber security and demonstration of security tools
Cyber security and demonstration of security toolsCyber security and demonstration of security tools
Cyber security and demonstration of security tools
 
Cyber crime and cyber security
Cyber crime and cyber securityCyber crime and cyber security
Cyber crime and cyber security
 
CYBER SECURITY
CYBER SECURITYCYBER SECURITY
CYBER SECURITY
 
Joint Presentation - Part 1: The Future Evolution of E-Banking & Cyber Securi...
Joint Presentation - Part 1: The Future Evolution of E-Banking & Cyber Securi...Joint Presentation - Part 1: The Future Evolution of E-Banking & Cyber Securi...
Joint Presentation - Part 1: The Future Evolution of E-Banking & Cyber Securi...
 
Cyber attacks and IT security management in 2025
Cyber attacks and IT security management in 2025Cyber attacks and IT security management in 2025
Cyber attacks and IT security management in 2025
 
Should i study cyber security
Should i study cyber securityShould i study cyber security
Should i study cyber security
 
introduction to cyber patriot and cyber security
introduction to cyber patriot and cyber securityintroduction to cyber patriot and cyber security
introduction to cyber patriot and cyber security
 
Cyber Security Research Project Topics
Cyber Security Research Project TopicsCyber Security Research Project Topics
Cyber Security Research Project Topics
 
Cyber Security
Cyber SecurityCyber Security
Cyber Security
 
Cyber security government ppt By Vishwadeep Badgujar
Cyber security government  ppt By Vishwadeep BadgujarCyber security government  ppt By Vishwadeep Badgujar
Cyber security government ppt By Vishwadeep Badgujar
 
Enterprise Security and Cyber Security Cases
Enterprise Security and Cyber Security CasesEnterprise Security and Cyber Security Cases
Enterprise Security and Cyber Security Cases
 
Presentation on Cyber Security
Presentation on Cyber SecurityPresentation on Cyber Security
Presentation on Cyber Security
 
Cyber security
Cyber securityCyber security
Cyber security
 
Cyber Security
Cyber SecurityCyber Security
Cyber Security
 
Importance of cyber crime security
Importance of cyber crime security Importance of cyber crime security
Importance of cyber crime security
 

Viewers also liked

Cyber security industry trends
Cyber security industry trendsCyber security industry trends
Cyber security industry trends
Richard Stiennon
 
Cyber Hacking & Security - IEEE - Univ of Houston 2015-04
Cyber Hacking & Security - IEEE - Univ of Houston 2015-04Cyber Hacking & Security - IEEE - Univ of Houston 2015-04
Cyber Hacking & Security - IEEE - Univ of Houston 2015-04
Kyle Lai
 
2014 the future evolution of cybersecurity
2014 the future evolution of cybersecurity2014 the future evolution of cybersecurity
2014 the future evolution of cybersecurity
Matthew Rosenquist
 
National Oil Company Conference 2014 - Evolving Cyber Security - A Wake Up Ca...
National Oil Company Conference 2014 - Evolving Cyber Security - A Wake Up Ca...National Oil Company Conference 2014 - Evolving Cyber Security - A Wake Up Ca...
National Oil Company Conference 2014 - Evolving Cyber Security - A Wake Up Ca...
Shah Sheikh
 
The global cyber security market
The global cyber security marketThe global cyber security market
The global cyber security market
Telefónica's digital services
 
Cyber Security Professionals Viewed via Supply Chain
Cyber Security Professionals Viewed via Supply ChainCyber Security Professionals Viewed via Supply Chain
Cyber Security Professionals Viewed via Supply Chain
aletarw
 
Clearance barriers to Cyber Security Profession
Clearance barriers to Cyber Security ProfessionClearance barriers to Cyber Security Profession
Clearance barriers to Cyber Security Profession
aletarw
 
What's Next in Cybersecurity Policy
What's Next in Cybersecurity PolicyWhat's Next in Cybersecurity Policy
What's Next in Cybersecurity Policy
Ely Kahn
 
NIST Cybersecurity Framework Background and Review | Jack Whitsitt
NIST Cybersecurity Framework Background and Review | Jack WhitsittNIST Cybersecurity Framework Background and Review | Jack Whitsitt
NIST Cybersecurity Framework Background and Review | Jack WhitsittJack Whitsitt
 
Cybersecurity
CybersecurityCybersecurity
Cybersecurity
National LECET
 
Cybersecurity concepts & Defense best practises
Cybersecurity concepts & Defense best practisesCybersecurity concepts & Defense best practises
Cybersecurity concepts & Defense best practises
WAJAHAT IQBAL
 
Cyber Security
Cyber SecurityCyber Security
Cyber Security
Ramiro Cid
 
Smarter cyber security v8
Smarter cyber security v8Smarter cyber security v8
Smarter cyber security v8
John Palfreyman
 
DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)
Shah Sheikh
 
Teacher Zen with Google Tools and Apps
Teacher Zen with Google Tools and AppsTeacher Zen with Google Tools and Apps
Teacher Zen with Google Tools and Apps
Shelly Sanchez Terrell
 
Cyber-Security in Education
Cyber-Security in EducationCyber-Security in Education
Cyber-Security in Education
Tyrone Grandison
 
Cybercrime.ppt
Cybercrime.pptCybercrime.ppt
Cybercrime.pptAeman Khan
 
Cyber security
Cyber securityCyber security
Cyber security
Siblu28
 

Viewers also liked (20)

Cyber security industry trends
Cyber security industry trendsCyber security industry trends
Cyber security industry trends
 
Cyber Hacking & Security - IEEE - Univ of Houston 2015-04
Cyber Hacking & Security - IEEE - Univ of Houston 2015-04Cyber Hacking & Security - IEEE - Univ of Houston 2015-04
Cyber Hacking & Security - IEEE - Univ of Houston 2015-04
 
2014 the future evolution of cybersecurity
2014 the future evolution of cybersecurity2014 the future evolution of cybersecurity
2014 the future evolution of cybersecurity
 
National Oil Company Conference 2014 - Evolving Cyber Security - A Wake Up Ca...
National Oil Company Conference 2014 - Evolving Cyber Security - A Wake Up Ca...National Oil Company Conference 2014 - Evolving Cyber Security - A Wake Up Ca...
National Oil Company Conference 2014 - Evolving Cyber Security - A Wake Up Ca...
 
The global cyber security market
The global cyber security marketThe global cyber security market
The global cyber security market
 
Cyber Security Professionals Viewed via Supply Chain
Cyber Security Professionals Viewed via Supply ChainCyber Security Professionals Viewed via Supply Chain
Cyber Security Professionals Viewed via Supply Chain
 
Clearance barriers to Cyber Security Profession
Clearance barriers to Cyber Security ProfessionClearance barriers to Cyber Security Profession
Clearance barriers to Cyber Security Profession
 
Data Driven Cybersecurity Governance
Data Driven Cybersecurity GovernanceData Driven Cybersecurity Governance
Data Driven Cybersecurity Governance
 
What's Next in Cybersecurity Policy
What's Next in Cybersecurity PolicyWhat's Next in Cybersecurity Policy
What's Next in Cybersecurity Policy
 
NIST Cybersecurity Framework Background and Review | Jack Whitsitt
NIST Cybersecurity Framework Background and Review | Jack WhitsittNIST Cybersecurity Framework Background and Review | Jack Whitsitt
NIST Cybersecurity Framework Background and Review | Jack Whitsitt
 
Cybersecurity
CybersecurityCybersecurity
Cybersecurity
 
Cybersecurity concepts & Defense best practises
Cybersecurity concepts & Defense best practisesCybersecurity concepts & Defense best practises
Cybersecurity concepts & Defense best practises
 
Cyber Security
Cyber SecurityCyber Security
Cyber Security
 
Smarter cyber security v8
Smarter cyber security v8Smarter cyber security v8
Smarter cyber security v8
 
DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)DTS Solution - Building a SOC (Security Operations Center)
DTS Solution - Building a SOC (Security Operations Center)
 
Teacher Zen with Google Tools and Apps
Teacher Zen with Google Tools and AppsTeacher Zen with Google Tools and Apps
Teacher Zen with Google Tools and Apps
 
Cyber-Security in Education
Cyber-Security in EducationCyber-Security in Education
Cyber-Security in Education
 
Cybercrime.ppt
Cybercrime.pptCybercrime.ppt
Cybercrime.ppt
 
Cyber-crime PPT
Cyber-crime PPTCyber-crime PPT
Cyber-crime PPT
 
Cyber security
Cyber securityCyber security
Cyber security
 

Similar to Cyber security 22-07-29=013

Cyber security
Cyber security        Cyber security
Cyber security
Shubhamlohiya
 
CYBER CRIME AND SECURITY
CYBER CRIME AND SECURITYCYBER CRIME AND SECURITY
CYBER CRIME AND SECURITY
Chaya Sorir
 
Cyber crime and secuity
Cyber crime and secuityCyber crime and secuity
Cyber crime and secuity
Tech Mahindra Ltd.
 
Cyber crime and secuity
Cyber crime and secuityCyber crime and secuity
Cyber crime and secuityAlisha Korpal
 
Introducion cyber crime and cyber law
Introducion cyber crime  and cyber lawIntroducion cyber crime  and cyber law
Introducion cyber crime and cyber law
Yagnesh Garud
 
Cybercrimeppt 160421074211
Cybercrimeppt 160421074211Cybercrimeppt 160421074211
Cybercrimeppt 160421074211
Andreaa Viv
 
Cyber crime ppt
Cyber crime  pptCyber crime  ppt
Cyber crime ppt
Journalist Ish
 
Cyber crime ands security.ppt
Cyber crime ands security.pptCyber crime ands security.ppt
Cyber crime ands security.pptArshad Khan
 
Cybercrime
CybercrimeCybercrime
Cybercrime
Vansh Verma
 
Cyber crimes and its security
Cyber crimes and its securityCyber crimes and its security
Cyber crimes and its securityAshwini Awatare
 
Cyber crimes and its security
Cyber crimes and its securityCyber crimes and its security
Cyber crimes and its securityAshwini Awatare
 
Cyber crime and security
Cyber crime and securityCyber crime and security
Cyber crime and security
Eng. Shuaib ibrahim
 
Cyber Crime
Cyber CrimeCyber Crime
Cyber Crime
shubham ghimire
 
Cyber crime and issues
Cyber crime and issuesCyber crime and issues
Cyber crime and issues
Roshan Mastana
 
cs computer notes of studies in education
cs computer notes of studies in educationcs computer notes of studies in education
cs computer notes of studies in education
srinivasgosula
 
Cyber crime
Cyber crimeCyber crime
Cybercrime & Security
Cybercrime & SecurityCybercrime & Security
Cybercrime & Security
Shreeraj Nair
 
E secuity
E secuityE secuity
E secuity
arpit sadana
 

Similar to Cyber security 22-07-29=013 (20)

Cyber security
Cyber security        Cyber security
Cyber security
 
CYBER CRIME AND SECURITY
CYBER CRIME AND SECURITYCYBER CRIME AND SECURITY
CYBER CRIME AND SECURITY
 
Cyber crime and secuity
Cyber crime and secuityCyber crime and secuity
Cyber crime and secuity
 
Cyber crime and secuity
Cyber crime and secuityCyber crime and secuity
Cyber crime and secuity
 
Introducion cyber crime and cyber law
Introducion cyber crime  and cyber lawIntroducion cyber crime  and cyber law
Introducion cyber crime and cyber law
 
Cybercrimeppt 160421074211
Cybercrimeppt 160421074211Cybercrimeppt 160421074211
Cybercrimeppt 160421074211
 
Cyber crime ppt
Cyber crime  pptCyber crime  ppt
Cyber crime ppt
 
Cyber crime ands security.ppt
Cyber crime ands security.pptCyber crime ands security.ppt
Cyber crime ands security.ppt
 
Cybercrime
CybercrimeCybercrime
Cybercrime
 
Cyber crimes and its security
Cyber crimes and its securityCyber crimes and its security
Cyber crimes and its security
 
Cyber crimes and its security
Cyber crimes and its securityCyber crimes and its security
Cyber crimes and its security
 
Cyber crime and security
Cyber crime and securityCyber crime and security
Cyber crime and security
 
CYBER CRIME
CYBER CRIME CYBER CRIME
CYBER CRIME
 
Cyber Crime
Cyber CrimeCyber Crime
Cyber Crime
 
Cyber crime and issues
Cyber crime and issuesCyber crime and issues
Cyber crime and issues
 
Cyber crime
Cyber crimeCyber crime
Cyber crime
 
cs computer notes of studies in education
cs computer notes of studies in educationcs computer notes of studies in education
cs computer notes of studies in education
 
Cyber crime
Cyber crimeCyber crime
Cyber crime
 
Cybercrime & Security
Cybercrime & SecurityCybercrime & Security
Cybercrime & Security
 
E secuity
E secuityE secuity
E secuity
 

Recently uploaded

How libraries can support authors with open access requirements for UKRI fund...
How libraries can support authors with open access requirements for UKRI fund...How libraries can support authors with open access requirements for UKRI fund...
How libraries can support authors with open access requirements for UKRI fund...
Jisc
 
Chapter 3 - Islamic Banking Products and Services.pptx
Chapter 3 - Islamic Banking Products and Services.pptxChapter 3 - Islamic Banking Products and Services.pptx
Chapter 3 - Islamic Banking Products and Services.pptx
Mohd Adib Abd Muin, Senior Lecturer at Universiti Utara Malaysia
 
The French Revolution Class 9 Study Material pdf free download
The French Revolution Class 9 Study Material pdf free downloadThe French Revolution Class 9 Study Material pdf free download
The French Revolution Class 9 Study Material pdf free download
Vivekanand Anglo Vedic Academy
 
Introduction to AI for Nonprofits with Tapp Network
Introduction to AI for Nonprofits with Tapp NetworkIntroduction to AI for Nonprofits with Tapp Network
Introduction to AI for Nonprofits with Tapp Network
TechSoup
 
Language Across the Curriculm LAC B.Ed.
Language Across the  Curriculm LAC B.Ed.Language Across the  Curriculm LAC B.Ed.
Language Across the Curriculm LAC B.Ed.
Atul Kumar Singh
 
special B.ed 2nd year old paper_20240531.pdf
special B.ed 2nd year old paper_20240531.pdfspecial B.ed 2nd year old paper_20240531.pdf
special B.ed 2nd year old paper_20240531.pdf
Special education needs
 
How to Make a Field invisible in Odoo 17
How to Make a Field invisible in Odoo 17How to Make a Field invisible in Odoo 17
How to Make a Field invisible in Odoo 17
Celine George
 
Additional Benefits for Employee Website.pdf
Additional Benefits for Employee Website.pdfAdditional Benefits for Employee Website.pdf
Additional Benefits for Employee Website.pdf
joachimlavalley1
 
Mule 4.6 & Java 17 Upgrade | MuleSoft Mysore Meetup #46
Mule 4.6 & Java 17 Upgrade | MuleSoft Mysore Meetup #46Mule 4.6 & Java 17 Upgrade | MuleSoft Mysore Meetup #46
Mule 4.6 & Java 17 Upgrade | MuleSoft Mysore Meetup #46
MysoreMuleSoftMeetup
 
The approach at University of Liverpool.pptx
The approach at University of Liverpool.pptxThe approach at University of Liverpool.pptx
The approach at University of Liverpool.pptx
Jisc
 
aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
siemaillard
 
A Strategic Approach: GenAI in Education
A Strategic Approach: GenAI in EducationA Strategic Approach: GenAI in Education
A Strategic Approach: GenAI in Education
Peter Windle
 
Polish students' mobility in the Czech Republic
Polish students' mobility in the Czech RepublicPolish students' mobility in the Czech Republic
Polish students' mobility in the Czech Republic
Anna Sz.
 
Digital Tools and AI for Teaching Learning and Research
Digital Tools and AI for Teaching Learning and ResearchDigital Tools and AI for Teaching Learning and Research
Digital Tools and AI for Teaching Learning and Research
Vikramjit Singh
 
TESDA TM1 REVIEWER FOR NATIONAL ASSESSMENT WRITTEN AND ORAL QUESTIONS WITH A...
TESDA TM1 REVIEWER  FOR NATIONAL ASSESSMENT WRITTEN AND ORAL QUESTIONS WITH A...TESDA TM1 REVIEWER  FOR NATIONAL ASSESSMENT WRITTEN AND ORAL QUESTIONS WITH A...
TESDA TM1 REVIEWER FOR NATIONAL ASSESSMENT WRITTEN AND ORAL QUESTIONS WITH A...
EugeneSaldivar
 
Model Attribute Check Company Auto Property
Model Attribute  Check Company Auto PropertyModel Attribute  Check Company Auto Property
Model Attribute Check Company Auto Property
Celine George
 
BÀI TẬP BỔ TRỢ TIẾNG ANH GLOBAL SUCCESS LỚP 3 - CẢ NĂM (CÓ FILE NGHE VÀ ĐÁP Á...
BÀI TẬP BỔ TRỢ TIẾNG ANH GLOBAL SUCCESS LỚP 3 - CẢ NĂM (CÓ FILE NGHE VÀ ĐÁP Á...BÀI TẬP BỔ TRỢ TIẾNG ANH GLOBAL SUCCESS LỚP 3 - CẢ NĂM (CÓ FILE NGHE VÀ ĐÁP Á...
BÀI TẬP BỔ TRỢ TIẾNG ANH GLOBAL SUCCESS LỚP 3 - CẢ NĂM (CÓ FILE NGHE VÀ ĐÁP Á...
Nguyen Thanh Tu Collection
 
The Roman Empire A Historical Colossus.pdf
The Roman Empire A Historical Colossus.pdfThe Roman Empire A Historical Colossus.pdf
The Roman Empire A Historical Colossus.pdf
kaushalkr1407
 
Biological Screening of Herbal Drugs in detailed.
Biological Screening of Herbal Drugs in detailed.Biological Screening of Herbal Drugs in detailed.
Biological Screening of Herbal Drugs in detailed.
Ashokrao Mane college of Pharmacy Peth-Vadgaon
 
Phrasal Verbs.XXXXXXXXXXXXXXXXXXXXXXXXXX
Phrasal Verbs.XXXXXXXXXXXXXXXXXXXXXXXXXXPhrasal Verbs.XXXXXXXXXXXXXXXXXXXXXXXXXX
Phrasal Verbs.XXXXXXXXXXXXXXXXXXXXXXXXXX
MIRIAMSALINAS13
 

Recently uploaded (20)

How libraries can support authors with open access requirements for UKRI fund...
How libraries can support authors with open access requirements for UKRI fund...How libraries can support authors with open access requirements for UKRI fund...
How libraries can support authors with open access requirements for UKRI fund...
 
Chapter 3 - Islamic Banking Products and Services.pptx
Chapter 3 - Islamic Banking Products and Services.pptxChapter 3 - Islamic Banking Products and Services.pptx
Chapter 3 - Islamic Banking Products and Services.pptx
 
The French Revolution Class 9 Study Material pdf free download
The French Revolution Class 9 Study Material pdf free downloadThe French Revolution Class 9 Study Material pdf free download
The French Revolution Class 9 Study Material pdf free download
 
Introduction to AI for Nonprofits with Tapp Network
Introduction to AI for Nonprofits with Tapp NetworkIntroduction to AI for Nonprofits with Tapp Network
Introduction to AI for Nonprofits with Tapp Network
 
Language Across the Curriculm LAC B.Ed.
Language Across the  Curriculm LAC B.Ed.Language Across the  Curriculm LAC B.Ed.
Language Across the Curriculm LAC B.Ed.
 
special B.ed 2nd year old paper_20240531.pdf
special B.ed 2nd year old paper_20240531.pdfspecial B.ed 2nd year old paper_20240531.pdf
special B.ed 2nd year old paper_20240531.pdf
 
How to Make a Field invisible in Odoo 17
How to Make a Field invisible in Odoo 17How to Make a Field invisible in Odoo 17
How to Make a Field invisible in Odoo 17
 
Additional Benefits for Employee Website.pdf
Additional Benefits for Employee Website.pdfAdditional Benefits for Employee Website.pdf
Additional Benefits for Employee Website.pdf
 
Mule 4.6 & Java 17 Upgrade | MuleSoft Mysore Meetup #46
Mule 4.6 & Java 17 Upgrade | MuleSoft Mysore Meetup #46Mule 4.6 & Java 17 Upgrade | MuleSoft Mysore Meetup #46
Mule 4.6 & Java 17 Upgrade | MuleSoft Mysore Meetup #46
 
The approach at University of Liverpool.pptx
The approach at University of Liverpool.pptxThe approach at University of Liverpool.pptx
The approach at University of Liverpool.pptx
 
aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa
 
A Strategic Approach: GenAI in Education
A Strategic Approach: GenAI in EducationA Strategic Approach: GenAI in Education
A Strategic Approach: GenAI in Education
 
Polish students' mobility in the Czech Republic
Polish students' mobility in the Czech RepublicPolish students' mobility in the Czech Republic
Polish students' mobility in the Czech Republic
 
Digital Tools and AI for Teaching Learning and Research
Digital Tools and AI for Teaching Learning and ResearchDigital Tools and AI for Teaching Learning and Research
Digital Tools and AI for Teaching Learning and Research
 
TESDA TM1 REVIEWER FOR NATIONAL ASSESSMENT WRITTEN AND ORAL QUESTIONS WITH A...
TESDA TM1 REVIEWER  FOR NATIONAL ASSESSMENT WRITTEN AND ORAL QUESTIONS WITH A...TESDA TM1 REVIEWER  FOR NATIONAL ASSESSMENT WRITTEN AND ORAL QUESTIONS WITH A...
TESDA TM1 REVIEWER FOR NATIONAL ASSESSMENT WRITTEN AND ORAL QUESTIONS WITH A...
 
Model Attribute Check Company Auto Property
Model Attribute  Check Company Auto PropertyModel Attribute  Check Company Auto Property
Model Attribute Check Company Auto Property
 
BÀI TẬP BỔ TRỢ TIẾNG ANH GLOBAL SUCCESS LỚP 3 - CẢ NĂM (CÓ FILE NGHE VÀ ĐÁP Á...
BÀI TẬP BỔ TRỢ TIẾNG ANH GLOBAL SUCCESS LỚP 3 - CẢ NĂM (CÓ FILE NGHE VÀ ĐÁP Á...BÀI TẬP BỔ TRỢ TIẾNG ANH GLOBAL SUCCESS LỚP 3 - CẢ NĂM (CÓ FILE NGHE VÀ ĐÁP Á...
BÀI TẬP BỔ TRỢ TIẾNG ANH GLOBAL SUCCESS LỚP 3 - CẢ NĂM (CÓ FILE NGHE VÀ ĐÁP Á...
 
The Roman Empire A Historical Colossus.pdf
The Roman Empire A Historical Colossus.pdfThe Roman Empire A Historical Colossus.pdf
The Roman Empire A Historical Colossus.pdf
 
Biological Screening of Herbal Drugs in detailed.
Biological Screening of Herbal Drugs in detailed.Biological Screening of Herbal Drugs in detailed.
Biological Screening of Herbal Drugs in detailed.
 
Phrasal Verbs.XXXXXXXXXXXXXXXXXXXXXXXXXX
Phrasal Verbs.XXXXXXXXXXXXXXXXXXXXXXXXXXPhrasal Verbs.XXXXXXXXXXXXXXXXXXXXXXXXXX
Phrasal Verbs.XXXXXXXXXXXXXXXXXXXXXXXXXX
 

Cyber security 22-07-29=013

  • 1. Effective Techniques And Approaches That Ensures Cyber Security Presented by: Dr. Amitabha Yadav
  • 2. CONTENTS • Introduction • Definition • History • Cyber threat evolution • Categories of cyber crime • Types of cyber crime • Types Of Cyber Attack By Percentage • Cyber Laws • Safety Techniques For Cyber Crime • Cyber Security • Advantages of Cyber Crime • Conclusion
  • 3. INTRODUCTION • The Internet in India is growing rapidly. It has given rise to new opportunities in every field we can think of be it entertainment, business, sports or education. • It is an international network of networks that consists of millions of private, public, academic, business, and government networks. Carries an extensive range of information resources and services. • Internet also has disadvantages like Cyber crime.
  • 4. • Cyber crime is illegal activity committed on the Internet. • Cybercrime is nothing but where the computer is used as an object or subject of crime • Crime or Cybercrime, refers to any crime that involves a computer and a network. • Crime committed using a computer and the internet to steal the person’s identity. • illegal Imports and Malicious programs DEFINITION of CYBER CRIME
  • 5. HISTORY • The first recorded cyber crime took place in the year 1820. • The first spam email took place in 1978 when it was sent over the Arpanet. • The first Virus was installed on an Apple Computer in 1982.
  • 7. CATEGORIZATION OF CYBER CRIME • The Computer as a Target: using a computer to attack other computers. Hacking, Virus/Worm attacks, DOS attack • The Computer as a weapon: using a computer to commit real world crimes. e.g. Cyber Terrorism, IPR violations, Credit card frauds, EFT frauds, Pornography.
  • 9. HACKING Hacking in simple terms means an illegal intrusion into a computer system and/or network..
  • 10. DENIAL OF SERVICE ATTACK Act by the criminal, who floods the bandwidth of the victims network. This involves flooding computer resources with more request that it can handle.
  • 11. VIRUS DISSEMINATION • Malicious software that attaches itself to other software. • Like virus, worms, Trojan Horse, web jacking, e-mail bombing.
  • 12. COMPUTER VANDALISM • Damaging or destroying data rather than stealing. • Transmitting virus
  • 13. CYBER TERRORISM • Use of Internet based attacks in terrorist activities. • Technology understanding terrorists are using 512-bit encryption, which is impossible to decrypt.
  • 14. SOFTWARE PIRACY • Theft of software through the illegal copying of genuine programs. • Distribution of products intended to pass for the original.
  • 15. Credit Card Fraud • You simply have to type credit card number into WWW page off the vendor for online transaction. • If electronic transaction are not secured the card numbers can be stolen by the hackers who can misuse this card by impersonating the credit card owner.
  • 16.
  • 17.
  • 18.
  • 19.
  • 20.
  • 21. TYPES OF CYBER ATTACK BY PERCENTAGE • Financial fraud: 11% • Sabotage of data/networks: 17% • Theft of proprietary information: 20% • System penetration from the outside: 25% • Denial of service: 27% • Unauthorized access by insiders: 71% • Employee abuse of internet privileges: 79% • Viruses: 85%
  • 22. CYBER LAW • Cyber law is a system of law and regulation for the cyber space. • The cyber law in India is defined under IT Act, 2000. • The IT Act 2000 attempts to change outdated laws and provides ways to deal with cyber crimes. • Such an acts is required as people can perform purchase transactions over the net through credit cards without fear of getting misused. • IT Act 2000 consists of 94 section spread over 13 chapters and 4 schedules to the Act.
  • 23. HOW CAN WE PROTECT? • Read Privacy policy carefully when you submit the data through internet. • Encryption: lots of website uses SSL (secure socket layer)to encrypt a data. • Disable remote connectivity.
  • 24. SAFETY TECHNIQUIES FOR CYBER CRIME • Use antivirus software’s. • Insert firewalls. • Uninstall unnecessary software • Maintain backup. • Check security settings. • Stay anonymous - choose a genderless screen name. • Never give your full name or address to strangers. • Learn more about Internet privacy.
  • 25. CYBER SECURITY • Internet security is a branch of computer security specifically related to the Internet. • It's objective is to establish rules and measure to use against attacks over the Internet.
  • 26. Advantage of cyber security • Defend us from critical attacks. • It will defend from hacks and virus • Browse the safe website. • Internet security process all the incoming and outgoing data on our computer • The application of cyber security used in our PC needs update every week. • The security developers will update their database every week once. • Hence the new virus also deleted.
  • 27. CONCLUSION • The only system which is truly secure is one which is switched off and unplugged. • So , only way to be safe is Pay attention and Act smart.