SlideShare a Scribd company logo
Cyber Security
Presented By
Kazi Shofiuddin Bablu
M.Sc in CSE, SUST
CONTENTS
 INTRODUCTION ABOUT CYBER
SECURITY
 History of Cyber Security
 The Scale of the Cyber Threat
 principles of Cyber Security
 Types of Cyber Security
 Types of cyber threats
 malicious actors
 Different Types of Malware
 Different Types of Hacker
 Cyber Security Strategy
 ADVANTAGES OF CYBER
SECURITY
 DIS ADVANTAGES OF CYBER
CRIMES
 How to protect
 Conclusion
What is Cybersecurity?
 defending computers, servers, mobile
devices, electronic systems, networks, and
data from malicious attacks
 known as information technology security
or electronic information security
 applies in a variety of contexts, from
business to mobile computing
 Example- Encryption, Authentication,
Authorization, Network Security etc.
History of Cyber Security
1960s: Password protection
1970s: From CREEPER to Reaper
1980s: The internet goes mad
1990s: The rise of firewalls
2000s: Proper punishment
2010s: The era of major breaches
The Scale of the Cyber Threat
 Illegal online markets $860 Billion
 Trade Secret, IP Theft $500 Billion
 Data trading $160 Billion
 Crime-ware $1 Billion
 Ransomware 1Billion
Sales
Illegal online market Trade Secret Data Trading Crime-ware Ransomware
What are the principles of Cyber Security?
Confidentiality
Integrity
Availability
What is Confidentiality?
 Ensure that the information to be secured is only accessible to
authorized users
 Prevents the disclosure of information to unauthorized parties
 Access can be restricted to users with the right username-password
combination
 Most systems also implement confidentiality through data encryption
 Decryption of the data requires an individual or system to attempt
access using the requisite key
What is Integrity?
Ensure information remains accurate
Consistent and not subject to unauthorized
modification
Communication should not intercepted and
modified by an intruder when it is still in
transit.
What is availability
 Efforts to secure information in cyberspace should not
hinder its access by an authorized party
 Has to provide for redundancy access in case of any
outage
 CRM system can implement proxy servers and firewalls as
a security measure against Denial of Service (DoS) attacks
 Create system unavailability if successful.
Types of Cybersecurity
Network Security
Application Security
Information security
Operational security
Disaster recovery and business
continuity
End-user education
What is Network Security?
 Aims to protect the usability, integrity, and safety of a
network, associated components, and data shared over
the network
 When a network is secured, potential threats gets blocked
from entering or spreading on that network
 Examples of Network Security includes Antivirus and
Antispyware programs
Firewall that block unauthorized access to a network
VPNs (Virtual Private Networks) used for secure remote access
What is Application Security
Aims to protect software applications from
vulnerabilities .
Encompasses the security considerations .
Involves systems and approaches to protect apps.
increasing vulnerabilities to security threats and
breaches .
Example of Application Security regular testing.
What is Information security
Information needs to be protected
Intended to keep data secure
A specific discipline
Example- Passwords, network and host-
based firewalls
What is Operational security?
 known as procedural security
 risk management process
 encourages managers to view operations
 protect sensitive information from falling into the wrong hands.
 FIVE STEPS OF OPERATIONAL SECURITY
 Identify your sensitive data
 Identify possible threats
 Analyze security holes and other vulnerabilities
 Appraise the level of risk associated with each vulnerability
 Get countermeasures in place
What is Disaster recovery and business continuity?
 Closely related practices that support an organization's ability
to remain operational after an adverse event.
 Minimizing the effects of outages and disruptions on business
operations
 Reduce the risk of data loss and reputational harm
 Improve operations while decreasing the chance of emergencies
What is End-user education?
 cybersecurity initiatives
 first line of defense against cybersecurity attacks
 Implement a cybersecurity policy and procedure document
 Build your cybersecurity strategy
 Have cybersecurity tools in place to help prevent the potential for
compromise
Types of cyber threats
Cybercrime
Cyber-attack
Cyberterrorism
What is Cybercrime?
 a crime that involves a computer and a network
 buy and sell malware online (generally on the dark web)
 cybercriminals range from individuals to criminal organizations to state-
sponsored actors.
 Top 5 Popular Cybercrimes
• Phishing
• Identity Theft
• Online Harassment
• Cyberstalking
• Invasion of privacy
What is cyber Attacks?
 type of offensive action that targets computer information systems
 using various methods to steal, alter or destroy data or information
systems.
 Example- DDoS attacks, MitM attacks, Password attack, etc.
How do malicious actors gain control of
computer systems?
Malware
Hacker
SQL injection
Phishing
Man-in-the-middle attack
Denial-of-service attack
Dridex malware
Emotet malware
End-user protection
Different Types of Malware
Virus
Trojans
Spyware
Ransomware
Adware
Botnets
What is Computer Virus?
Characteristics
 The virus can infect many
records of infected computer
 Can be Polymorphic
 They may be resident in
memory or not
 Can be furtive
 The virus can bring other
viruses
How To Protect
 Run anti-virus software
 Replace the files
 Restart from a healthy
disk
 Run a diagnostic utility
and disk repair
 Reformat your hard disk
What is Trojans?
Characteristics
 Trojan is similar to remote control
 it doesn’t have concealment
 Trojan has strong fraudulence
 Trojan can open terminal automatically
 Trojan has the ability of self-repair
How To Protect
 use anti-virus software or anti-spyware
software
 Use a firewall
 must observe caution when opening
email attachments
 Update security patches for operating
system
What is Spyware?
Characteristics
 Usually it aims to track and sell your
internet usage data
 Tracking cookies
 System monitors
 monitors internet activity
 gathers personal information and relays
it to advertisers
How To Protect
 Make a spyware protection company
policy
 Use more than one anti-spyware
application
 Aim for a centrally-managed anti-
spyware solution
 Use a layered-defense
 Lock down your systems
What is Ransomware?
Characteristics
 effectively holds a user's
computer hostage until a
"ransom" fee is paid
 Most ransomware
attacks are the result of
clicking on an infected
email attachment
How To Protect
 entering Windows' Safe
Mode and running an on-
demand virus scanner
such as Malwarebytes
 lock-screen viruses
typically do
What is Adware?
Characteristics
 unwanted software designed to
throw advertisements up on
your screen
 most often within a web
browser.
 uses an underhanded method
to either disguise itself as
legitimate
How To Protect
 Back up your files
 Download or update necessary
tools
 Uninstall unnecessary programs
 Run a scan with an adware and
PUPs removal program
What is Botnets?
Characteristics
 A number of Internet-connected devices, each
of which is running one or more bots
 Used to perform distributed denial-of-service
attack (DDoS attack)
 Steal data, send spam, and allows the attacker
to access the device and its connection.
How To Protect
 Install a Windows Firewall
 Disable Auto Run
 Provide Least Privilege
 Install Host-Based Intrusion
Prevention
 Enhance Monitoring
What is SQL injection?
Characteristics
 SQL injection is a code injection
technique that might destroy
your database
 SQL injection is one of the most
common web hacking
techniques
 SQL injection is the placement
of malicious code in SQL
statements, via web page input.
How To Protect
 Trust no one
 Don't use dynamic SQL – don't
construct queries with user
input
 Update and patch
 Firewall
 Reduce your attack surface
 Keep your secrets secret
What is SQL Phishing?
Characteristics
 uses malicious SQL code for backend
database manipulation to access
information that was not intended to be
displayed
 including sensitive company data, user
lists or private customer details.
 A successful attack may result in the
unauthorized viewing of user lists
 Example, the above-mentioned input
How To Protect
 Trust no one
 Don't use dynamic SQL – don't
construct queries with user input
 Update and patch
 Firewall
 Reduce your attack surface
 Keep your secrets secret
What is SQL Man-in-the-middle attack?
Characteristics
 a hacker inserts itself
between the
communications of a
client and a server
 Example- Session
hijacking
How To Protect
 Strong WEP/WAP Encryption
on Access Points
 Strong Router Login
Credentials
 Virtual Private Network
 Force HTTPS
 Public Key Pair Based
Authentication
What is Denial-of-service attack?
Characteristics
 overwhelms a system’s resources so that
it cannot respond to service requests
 launched from a large number of other
host machines
 malicious software controlled by the
attacker.
 Example- session hijacking
How To Protect
 Buy more bandwidth
 Build redundancy into your infrastructure
 Configure your network hardware
against DDoS attacks
 Deploy anti-DDoS hardware and software
modules
 Deploy a DDoS protection appliance
 Protect your DNS servers
Different Types of Hacker
White Hat Hacker
Gray hat Hacker
Black Hat Hacker
What is White Hat Hacker ?
Roles and Responsibilities
 Scanning ports to identify
flaws
 Examine patch installations
 Social engineering methods
 Dodge honeypots, IDS, or
other systems
 Sniffing
What is Gray hat Hacker?
Roles and Responsibilities
 Gray hats fall into the middle
ground
 Gray hats sell or disclose their
zero-day vulnerabilities not to
criminals
 Gray hats can be individual
hackers or researchers
What is Black hat Hacker?
Roles and Responsibilities
 breaking into computer
networks and bypassing security
protocols
 responsible for writing malware
 motivation is usually for
personal or financial gain
 experienced hackers that aim to
steal data
Cyber Security Strategy – Bangladesh
 Security Policy, Legal Framework
– ICT Act, 2006. – Digital Security Act 2016(Amendment) Bill, 2016
– Data Protection & Computer crimes
 Capacity building
– Skill & Competence development
 Research and Development
– Cyber Monitoring
– Network Security
ADVANTAGES OF CYBER SECURITY
 PROTECTS THE COMPUTERS AGAINST VIRUS,WORMS AND
MALWARE.
 PROTECTS AGAINST THE DATA FROM THEFT
 INCREASE IN CYBER DEFENSE
 INCREASES THE SECURITY
 WE CAN BROWSE THE SAFE WEBSITE
 INCREASE IN CYBER SPEED
 PROTECTS NETWORKS AND RESOURCES
DIS ADVANTAGES OF CYBER CRIMES
 MAKES THE SYSTEM SLOWER THAN BEFORE.
 FIREWALLS WOULD BE DIFFICULT TO CONFIGURE CORRECTLY.
 HUGE AMOUNT OF LOSS IN MONEY FOR THE BANKS,COMPANIES
ETC
 HUGE AMOUNT OF DATA LOSS OCCURS IN THE DATABASE
How to protect yourself against cyberattacks
Update your software and operating system
Use anti-virus software
Use strong passwords
Do not open email attachments from unknown senders
Do not click on links in emails from unknown senders or
unfamiliar websites
Avoid using unsecure Wi-Fi networks in public places
Conclusion
The only system which is truly secure is one which is
switched off and unplugged.
So , only way to be safe is Pay attention and Act smart.
Thank You!

More Related Content

What's hot

Level 3 Security solutions
Level 3 Security solutionsLevel 3 Security solutions
Level 3 Security solutionsAlan Rudd
 
Threat Modelling And Threat Response
Threat Modelling And Threat ResponseThreat Modelling And Threat Response
Threat Modelling And Threat Response
Vivek Jindaniya
 
Cybersecurity Interview Questions and Answers | CyberSecurity Interview Tips ...
Cybersecurity Interview Questions and Answers | CyberSecurity Interview Tips ...Cybersecurity Interview Questions and Answers | CyberSecurity Interview Tips ...
Cybersecurity Interview Questions and Answers | CyberSecurity Interview Tips ...
Edureka!
 
Cyber security threats and its solutions
Cyber security threats and its solutionsCyber security threats and its solutions
Cyber security threats and its solutions
maryrowling
 
Application Security | Application Security Tutorial | Cyber Security Certifi...
Application Security | Application Security Tutorial | Cyber Security Certifi...Application Security | Application Security Tutorial | Cyber Security Certifi...
Application Security | Application Security Tutorial | Cyber Security Certifi...
Edureka!
 
Cybersecurity Fundamentals | Understanding Cybersecurity Basics | Cybersecuri...
Cybersecurity Fundamentals | Understanding Cybersecurity Basics | Cybersecuri...Cybersecurity Fundamentals | Understanding Cybersecurity Basics | Cybersecuri...
Cybersecurity Fundamentals | Understanding Cybersecurity Basics | Cybersecuri...
Edureka!
 
Introduction to cyber security
Introduction to cyber securityIntroduction to cyber security
Introduction to cyber security
SHIVAMSHARMA1271
 
Distribution Industry: What is Ransomware and How Does it Work?
Distribution Industry: What is Ransomware and How Does it Work?Distribution Industry: What is Ransomware and How Does it Work?
Distribution Industry: What is Ransomware and How Does it Work?
The TNS Group
 
Cyber Ethics: Cyber Security Services | VAPT and WAPT
 Cyber Ethics: Cyber Security Services | VAPT and WAPT Cyber Ethics: Cyber Security Services | VAPT and WAPT
Cyber Ethics: Cyber Security Services | VAPT and WAPT
SaeelRelekar
 
Cyber security
Cyber securityCyber security
Cyber security
abithajayavel
 
SMB Network Security Checklist
 SMB Network Security Checklist SMB Network Security Checklist
SMB Network Security Checklist
Mobeen Khan
 
Chapter 2 konsep dasar keamanan
Chapter 2 konsep dasar keamananChapter 2 konsep dasar keamanan
Chapter 2 konsep dasar keamanan
newbie2019
 
Advanced Business Endpoint Protection
Advanced Business Endpoint ProtectionAdvanced Business Endpoint Protection
Advanced Business Endpoint Protection
Dan Buckley
 
Introduction to Cyber Security
Introduction to Cyber SecurityIntroduction to Cyber Security
Introduction to Cyber Security
Priyanshu Ratnakar
 
It risk assessment in uae
It risk assessment in uaeIt risk assessment in uae
It risk assessment in uae
RishalHalid1
 
Cyber security
Cyber securityCyber security
Cyber security
Eduonix
 
Mobile Security Training, Mobile Device Security Training
Mobile Security Training, Mobile Device Security TrainingMobile Security Training, Mobile Device Security Training
Mobile Security Training, Mobile Device Security Training
Tonex
 
Cyber Security for Non-Technical Executives (SC GMIS) Columbia, SC
Cyber Security for Non-Technical Executives (SC GMIS) Columbia, SCCyber Security for Non-Technical Executives (SC GMIS) Columbia, SC
Cyber Security for Non-Technical Executives (SC GMIS) Columbia, SC
AT-NET Services, Inc. - Charleston Division
 
Cyber Security
Cyber Security Cyber Security
Cyber Security
Emily Clarke
 

What's hot (19)

Level 3 Security solutions
Level 3 Security solutionsLevel 3 Security solutions
Level 3 Security solutions
 
Threat Modelling And Threat Response
Threat Modelling And Threat ResponseThreat Modelling And Threat Response
Threat Modelling And Threat Response
 
Cybersecurity Interview Questions and Answers | CyberSecurity Interview Tips ...
Cybersecurity Interview Questions and Answers | CyberSecurity Interview Tips ...Cybersecurity Interview Questions and Answers | CyberSecurity Interview Tips ...
Cybersecurity Interview Questions and Answers | CyberSecurity Interview Tips ...
 
Cyber security threats and its solutions
Cyber security threats and its solutionsCyber security threats and its solutions
Cyber security threats and its solutions
 
Application Security | Application Security Tutorial | Cyber Security Certifi...
Application Security | Application Security Tutorial | Cyber Security Certifi...Application Security | Application Security Tutorial | Cyber Security Certifi...
Application Security | Application Security Tutorial | Cyber Security Certifi...
 
Cybersecurity Fundamentals | Understanding Cybersecurity Basics | Cybersecuri...
Cybersecurity Fundamentals | Understanding Cybersecurity Basics | Cybersecuri...Cybersecurity Fundamentals | Understanding Cybersecurity Basics | Cybersecuri...
Cybersecurity Fundamentals | Understanding Cybersecurity Basics | Cybersecuri...
 
Introduction to cyber security
Introduction to cyber securityIntroduction to cyber security
Introduction to cyber security
 
Distribution Industry: What is Ransomware and How Does it Work?
Distribution Industry: What is Ransomware and How Does it Work?Distribution Industry: What is Ransomware and How Does it Work?
Distribution Industry: What is Ransomware and How Does it Work?
 
Cyber Ethics: Cyber Security Services | VAPT and WAPT
 Cyber Ethics: Cyber Security Services | VAPT and WAPT Cyber Ethics: Cyber Security Services | VAPT and WAPT
Cyber Ethics: Cyber Security Services | VAPT and WAPT
 
Cyber security
Cyber securityCyber security
Cyber security
 
SMB Network Security Checklist
 SMB Network Security Checklist SMB Network Security Checklist
SMB Network Security Checklist
 
Chapter 2 konsep dasar keamanan
Chapter 2 konsep dasar keamananChapter 2 konsep dasar keamanan
Chapter 2 konsep dasar keamanan
 
Advanced Business Endpoint Protection
Advanced Business Endpoint ProtectionAdvanced Business Endpoint Protection
Advanced Business Endpoint Protection
 
Introduction to Cyber Security
Introduction to Cyber SecurityIntroduction to Cyber Security
Introduction to Cyber Security
 
It risk assessment in uae
It risk assessment in uaeIt risk assessment in uae
It risk assessment in uae
 
Cyber security
Cyber securityCyber security
Cyber security
 
Mobile Security Training, Mobile Device Security Training
Mobile Security Training, Mobile Device Security TrainingMobile Security Training, Mobile Device Security Training
Mobile Security Training, Mobile Device Security Training
 
Cyber Security for Non-Technical Executives (SC GMIS) Columbia, SC
Cyber Security for Non-Technical Executives (SC GMIS) Columbia, SCCyber Security for Non-Technical Executives (SC GMIS) Columbia, SC
Cyber Security for Non-Technical Executives (SC GMIS) Columbia, SC
 
Cyber Security
Cyber Security Cyber Security
Cyber Security
 

Similar to Cyber security

Cyber Security: A Hands on review
Cyber Security: A Hands on reviewCyber Security: A Hands on review
Cyber Security: A Hands on review
MiltonBiswas8
 
Common Types of Cyber Attacks & How to Prevent Them.pptx
Common Types of Cyber Attacks & How to Prevent Them.pptxCommon Types of Cyber Attacks & How to Prevent Them.pptx
Common Types of Cyber Attacks & How to Prevent Them.pptx
KalponikPrem
 
WK8.pptx
WK8.pptxWK8.pptx
Cyber.pptx
Cyber.pptxCyber.pptx
Cyber.pptx
MahalakshmiShetty3
 
cyber security.pdf
cyber security.pdfcyber security.pdf
cyber security.pdf
Yashwanth Rm
 
Cybersecurity 140713064844-phpapp01 (1)-converted
Cybersecurity 140713064844-phpapp01 (1)-convertedCybersecurity 140713064844-phpapp01 (1)-converted
Cybersecurity 140713064844-phpapp01 (1)-converted
Prof .Pragati Khade
 
SAHITHI.PPT.pptx
SAHITHI.PPT.pptxSAHITHI.PPT.pptx
SAHITHI.PPT.pptx
Vamshi963187
 
Cyber Security
Cyber SecurityCyber Security
Cyber Security
rahulbhardwaj312501
 
cybersecurity.pptx
cybersecurity.pptxcybersecurity.pptx
cybersecurity.pptx
20ArnavKumar8F
 
Cyber security
Cyber securityCyber security
Cyber security
vishakha bhagwat
 
Cyber-Securityyyyyyyyyyyyyyyyyyyyyyyy.ppt
Cyber-Securityyyyyyyyyyyyyyyyyyyyyyyy.pptCyber-Securityyyyyyyyyyyyyyyyyyyyyyyy.ppt
Cyber-Securityyyyyyyyyyyyyyyyyyyyyyyy.ppt
hm5314581
 
Top Cyber Security Interview Questions and Answers 2022.pdf
Top Cyber Security Interview Questions and Answers 2022.pdfTop Cyber Security Interview Questions and Answers 2022.pdf
Top Cyber Security Interview Questions and Answers 2022.pdf
Careerera
 
module 1 Cyber Security Concepts
module 1 Cyber Security Conceptsmodule 1 Cyber Security Concepts
module 1 Cyber Security Concepts
Sitamarhi Institute of Technology
 
COMPUTER AND NETWORK SECURITY.pptx
COMPUTER AND NETWORK SECURITY.pptxCOMPUTER AND NETWORK SECURITY.pptx
COMPUTER AND NETWORK SECURITY.pptx
DebmalyaSingha
 
cybersecurity-210715084148.pdf
cybersecurity-210715084148.pdfcybersecurity-210715084148.pdf
cybersecurity-210715084148.pdf
RavirajChavan10
 
Cyber security system presentation
Cyber security system presentationCyber security system presentation
Cyber security system presentation
A.S. Sabuj
 
cybersec sumit (1).pptx
cybersec sumit (1).pptxcybersec sumit (1).pptx
cybersec sumit (1).pptx
sumitkumar917666
 
Cybersecurity
CybersecurityCybersecurity
Cybersecurity
Foram Gosai
 
Basic Home Computer Network And Computer Network Security...
Basic Home Computer Network And Computer Network Security...Basic Home Computer Network And Computer Network Security...
Basic Home Computer Network And Computer Network Security...
Jennifer Letterman
 

Similar to Cyber security (20)

Cyber Security: A Hands on review
Cyber Security: A Hands on reviewCyber Security: A Hands on review
Cyber Security: A Hands on review
 
Common Types of Cyber Attacks & How to Prevent Them.pptx
Common Types of Cyber Attacks & How to Prevent Them.pptxCommon Types of Cyber Attacks & How to Prevent Them.pptx
Common Types of Cyber Attacks & How to Prevent Them.pptx
 
WK8.pptx
WK8.pptxWK8.pptx
WK8.pptx
 
Cyber.pptx
Cyber.pptxCyber.pptx
Cyber.pptx
 
cyber security.pdf
cyber security.pdfcyber security.pdf
cyber security.pdf
 
Cybersecurity 140713064844-phpapp01 (1)-converted
Cybersecurity 140713064844-phpapp01 (1)-convertedCybersecurity 140713064844-phpapp01 (1)-converted
Cybersecurity 140713064844-phpapp01 (1)-converted
 
SAHITHI.PPT.pptx
SAHITHI.PPT.pptxSAHITHI.PPT.pptx
SAHITHI.PPT.pptx
 
Cyber Security
Cyber SecurityCyber Security
Cyber Security
 
cybersecurity.pptx
cybersecurity.pptxcybersecurity.pptx
cybersecurity.pptx
 
Cyber security
Cyber securityCyber security
Cyber security
 
Cyber-Securityyyyyyyyyyyyyyyyyyyyyyyy.ppt
Cyber-Securityyyyyyyyyyyyyyyyyyyyyyyy.pptCyber-Securityyyyyyyyyyyyyyyyyyyyyyyy.ppt
Cyber-Securityyyyyyyyyyyyyyyyyyyyyyyy.ppt
 
Top Cyber Security Interview Questions and Answers 2022.pdf
Top Cyber Security Interview Questions and Answers 2022.pdfTop Cyber Security Interview Questions and Answers 2022.pdf
Top Cyber Security Interview Questions and Answers 2022.pdf
 
module 1 Cyber Security Concepts
module 1 Cyber Security Conceptsmodule 1 Cyber Security Concepts
module 1 Cyber Security Concepts
 
Module 1.pdf
Module 1.pdfModule 1.pdf
Module 1.pdf
 
COMPUTER AND NETWORK SECURITY.pptx
COMPUTER AND NETWORK SECURITY.pptxCOMPUTER AND NETWORK SECURITY.pptx
COMPUTER AND NETWORK SECURITY.pptx
 
cybersecurity-210715084148.pdf
cybersecurity-210715084148.pdfcybersecurity-210715084148.pdf
cybersecurity-210715084148.pdf
 
Cyber security system presentation
Cyber security system presentationCyber security system presentation
Cyber security system presentation
 
cybersec sumit (1).pptx
cybersec sumit (1).pptxcybersec sumit (1).pptx
cybersec sumit (1).pptx
 
Cybersecurity
CybersecurityCybersecurity
Cybersecurity
 
Basic Home Computer Network And Computer Network Security...
Basic Home Computer Network And Computer Network Security...Basic Home Computer Network And Computer Network Security...
Basic Home Computer Network And Computer Network Security...
 

More from Bablu Shofi

Genetic algorithm
Genetic algorithmGenetic algorithm
Genetic algorithm
Bablu Shofi
 
Informed search (heuristics)
Informed search (heuristics)Informed search (heuristics)
Informed search (heuristics)
Bablu Shofi
 
Uninformed search
Uninformed searchUninformed search
Uninformed search
Bablu Shofi
 
computer-memory
computer-memorycomputer-memory
computer-memory
Bablu Shofi
 
Data linkcontrol
Data linkcontrolData linkcontrol
Data linkcontrol
Bablu Shofi
 
ERP
ERPERP
Inventory Management
Inventory ManagementInventory Management
Inventory Management
Bablu Shofi
 

More from Bablu Shofi (7)

Genetic algorithm
Genetic algorithmGenetic algorithm
Genetic algorithm
 
Informed search (heuristics)
Informed search (heuristics)Informed search (heuristics)
Informed search (heuristics)
 
Uninformed search
Uninformed searchUninformed search
Uninformed search
 
computer-memory
computer-memorycomputer-memory
computer-memory
 
Data linkcontrol
Data linkcontrolData linkcontrol
Data linkcontrol
 
ERP
ERPERP
ERP
 
Inventory Management
Inventory ManagementInventory Management
Inventory Management
 

Recently uploaded

H.Seo, ICLR 2024, MLILAB, KAIST AI.pdf
H.Seo,  ICLR 2024, MLILAB,  KAIST AI.pdfH.Seo,  ICLR 2024, MLILAB,  KAIST AI.pdf
H.Seo, ICLR 2024, MLILAB, KAIST AI.pdf
MLILAB
 
Vaccine management system project report documentation..pdf
Vaccine management system project report documentation..pdfVaccine management system project report documentation..pdf
Vaccine management system project report documentation..pdf
Kamal Acharya
 
一比一原版(SFU毕业证)西蒙菲莎大学毕业证成绩单如何办理
一比一原版(SFU毕业证)西蒙菲莎大学毕业证成绩单如何办理一比一原版(SFU毕业证)西蒙菲莎大学毕业证成绩单如何办理
一比一原版(SFU毕业证)西蒙菲莎大学毕业证成绩单如何办理
bakpo1
 
AKS UNIVERSITY Satna Final Year Project By OM Hardaha.pdf
AKS UNIVERSITY Satna Final Year Project By OM Hardaha.pdfAKS UNIVERSITY Satna Final Year Project By OM Hardaha.pdf
AKS UNIVERSITY Satna Final Year Project By OM Hardaha.pdf
SamSarthak3
 
Top 10 Oil and Gas Projects in Saudi Arabia 2024.pdf
Top 10 Oil and Gas Projects in Saudi Arabia 2024.pdfTop 10 Oil and Gas Projects in Saudi Arabia 2024.pdf
Top 10 Oil and Gas Projects in Saudi Arabia 2024.pdf
Teleport Manpower Consultant
 
在线办理(ANU毕业证书)澳洲国立大学毕业证录取通知书一模一样
在线办理(ANU毕业证书)澳洲国立大学毕业证录取通知书一模一样在线办理(ANU毕业证书)澳洲国立大学毕业证录取通知书一模一样
在线办理(ANU毕业证书)澳洲国立大学毕业证录取通知书一模一样
obonagu
 
WATER CRISIS and its solutions-pptx 1234
WATER CRISIS and its solutions-pptx 1234WATER CRISIS and its solutions-pptx 1234
WATER CRISIS and its solutions-pptx 1234
AafreenAbuthahir2
 
Planning Of Procurement o different goods and services
Planning Of Procurement o different goods and servicesPlanning Of Procurement o different goods and services
Planning Of Procurement o different goods and services
JoytuBarua2
 
Student information management system project report ii.pdf
Student information management system project report ii.pdfStudent information management system project report ii.pdf
Student information management system project report ii.pdf
Kamal Acharya
 
weather web application report.pdf
weather web application report.pdfweather web application report.pdf
weather web application report.pdf
Pratik Pawar
 
Pile Foundation by Venkatesh Taduvai (Sub Geotechnical Engineering II)-conver...
Pile Foundation by Venkatesh Taduvai (Sub Geotechnical Engineering II)-conver...Pile Foundation by Venkatesh Taduvai (Sub Geotechnical Engineering II)-conver...
Pile Foundation by Venkatesh Taduvai (Sub Geotechnical Engineering II)-conver...
AJAYKUMARPUND1
 
block diagram and signal flow graph representation
block diagram and signal flow graph representationblock diagram and signal flow graph representation
block diagram and signal flow graph representation
Divya Somashekar
 
NO1 Uk best vashikaran specialist in delhi vashikaran baba near me online vas...
NO1 Uk best vashikaran specialist in delhi vashikaran baba near me online vas...NO1 Uk best vashikaran specialist in delhi vashikaran baba near me online vas...
NO1 Uk best vashikaran specialist in delhi vashikaran baba near me online vas...
Amil Baba Dawood bangali
 
ethical hacking-mobile hacking methods.ppt
ethical hacking-mobile hacking methods.pptethical hacking-mobile hacking methods.ppt
ethical hacking-mobile hacking methods.ppt
Jayaprasanna4
 
Final project report on grocery store management system..pdf
Final project report on grocery store management system..pdfFinal project report on grocery store management system..pdf
Final project report on grocery store management system..pdf
Kamal Acharya
 
COLLEGE BUS MANAGEMENT SYSTEM PROJECT REPORT.pdf
COLLEGE BUS MANAGEMENT SYSTEM PROJECT REPORT.pdfCOLLEGE BUS MANAGEMENT SYSTEM PROJECT REPORT.pdf
COLLEGE BUS MANAGEMENT SYSTEM PROJECT REPORT.pdf
Kamal Acharya
 
Cosmetic shop management system project report.pdf
Cosmetic shop management system project report.pdfCosmetic shop management system project report.pdf
Cosmetic shop management system project report.pdf
Kamal Acharya
 
Halogenation process of chemical process industries
Halogenation process of chemical process industriesHalogenation process of chemical process industries
Halogenation process of chemical process industries
MuhammadTufail242431
 
Railway Signalling Principles Edition 3.pdf
Railway Signalling Principles Edition 3.pdfRailway Signalling Principles Edition 3.pdf
Railway Signalling Principles Edition 3.pdf
TeeVichai
 
TECHNICAL TRAINING MANUAL GENERAL FAMILIARIZATION COURSE
TECHNICAL TRAINING MANUAL   GENERAL FAMILIARIZATION COURSETECHNICAL TRAINING MANUAL   GENERAL FAMILIARIZATION COURSE
TECHNICAL TRAINING MANUAL GENERAL FAMILIARIZATION COURSE
DuvanRamosGarzon1
 

Recently uploaded (20)

H.Seo, ICLR 2024, MLILAB, KAIST AI.pdf
H.Seo,  ICLR 2024, MLILAB,  KAIST AI.pdfH.Seo,  ICLR 2024, MLILAB,  KAIST AI.pdf
H.Seo, ICLR 2024, MLILAB, KAIST AI.pdf
 
Vaccine management system project report documentation..pdf
Vaccine management system project report documentation..pdfVaccine management system project report documentation..pdf
Vaccine management system project report documentation..pdf
 
一比一原版(SFU毕业证)西蒙菲莎大学毕业证成绩单如何办理
一比一原版(SFU毕业证)西蒙菲莎大学毕业证成绩单如何办理一比一原版(SFU毕业证)西蒙菲莎大学毕业证成绩单如何办理
一比一原版(SFU毕业证)西蒙菲莎大学毕业证成绩单如何办理
 
AKS UNIVERSITY Satna Final Year Project By OM Hardaha.pdf
AKS UNIVERSITY Satna Final Year Project By OM Hardaha.pdfAKS UNIVERSITY Satna Final Year Project By OM Hardaha.pdf
AKS UNIVERSITY Satna Final Year Project By OM Hardaha.pdf
 
Top 10 Oil and Gas Projects in Saudi Arabia 2024.pdf
Top 10 Oil and Gas Projects in Saudi Arabia 2024.pdfTop 10 Oil and Gas Projects in Saudi Arabia 2024.pdf
Top 10 Oil and Gas Projects in Saudi Arabia 2024.pdf
 
在线办理(ANU毕业证书)澳洲国立大学毕业证录取通知书一模一样
在线办理(ANU毕业证书)澳洲国立大学毕业证录取通知书一模一样在线办理(ANU毕业证书)澳洲国立大学毕业证录取通知书一模一样
在线办理(ANU毕业证书)澳洲国立大学毕业证录取通知书一模一样
 
WATER CRISIS and its solutions-pptx 1234
WATER CRISIS and its solutions-pptx 1234WATER CRISIS and its solutions-pptx 1234
WATER CRISIS and its solutions-pptx 1234
 
Planning Of Procurement o different goods and services
Planning Of Procurement o different goods and servicesPlanning Of Procurement o different goods and services
Planning Of Procurement o different goods and services
 
Student information management system project report ii.pdf
Student information management system project report ii.pdfStudent information management system project report ii.pdf
Student information management system project report ii.pdf
 
weather web application report.pdf
weather web application report.pdfweather web application report.pdf
weather web application report.pdf
 
Pile Foundation by Venkatesh Taduvai (Sub Geotechnical Engineering II)-conver...
Pile Foundation by Venkatesh Taduvai (Sub Geotechnical Engineering II)-conver...Pile Foundation by Venkatesh Taduvai (Sub Geotechnical Engineering II)-conver...
Pile Foundation by Venkatesh Taduvai (Sub Geotechnical Engineering II)-conver...
 
block diagram and signal flow graph representation
block diagram and signal flow graph representationblock diagram and signal flow graph representation
block diagram and signal flow graph representation
 
NO1 Uk best vashikaran specialist in delhi vashikaran baba near me online vas...
NO1 Uk best vashikaran specialist in delhi vashikaran baba near me online vas...NO1 Uk best vashikaran specialist in delhi vashikaran baba near me online vas...
NO1 Uk best vashikaran specialist in delhi vashikaran baba near me online vas...
 
ethical hacking-mobile hacking methods.ppt
ethical hacking-mobile hacking methods.pptethical hacking-mobile hacking methods.ppt
ethical hacking-mobile hacking methods.ppt
 
Final project report on grocery store management system..pdf
Final project report on grocery store management system..pdfFinal project report on grocery store management system..pdf
Final project report on grocery store management system..pdf
 
COLLEGE BUS MANAGEMENT SYSTEM PROJECT REPORT.pdf
COLLEGE BUS MANAGEMENT SYSTEM PROJECT REPORT.pdfCOLLEGE BUS MANAGEMENT SYSTEM PROJECT REPORT.pdf
COLLEGE BUS MANAGEMENT SYSTEM PROJECT REPORT.pdf
 
Cosmetic shop management system project report.pdf
Cosmetic shop management system project report.pdfCosmetic shop management system project report.pdf
Cosmetic shop management system project report.pdf
 
Halogenation process of chemical process industries
Halogenation process of chemical process industriesHalogenation process of chemical process industries
Halogenation process of chemical process industries
 
Railway Signalling Principles Edition 3.pdf
Railway Signalling Principles Edition 3.pdfRailway Signalling Principles Edition 3.pdf
Railway Signalling Principles Edition 3.pdf
 
TECHNICAL TRAINING MANUAL GENERAL FAMILIARIZATION COURSE
TECHNICAL TRAINING MANUAL   GENERAL FAMILIARIZATION COURSETECHNICAL TRAINING MANUAL   GENERAL FAMILIARIZATION COURSE
TECHNICAL TRAINING MANUAL GENERAL FAMILIARIZATION COURSE
 

Cyber security

  • 1. Cyber Security Presented By Kazi Shofiuddin Bablu M.Sc in CSE, SUST
  • 2. CONTENTS  INTRODUCTION ABOUT CYBER SECURITY  History of Cyber Security  The Scale of the Cyber Threat  principles of Cyber Security  Types of Cyber Security  Types of cyber threats  malicious actors  Different Types of Malware  Different Types of Hacker  Cyber Security Strategy  ADVANTAGES OF CYBER SECURITY  DIS ADVANTAGES OF CYBER CRIMES  How to protect  Conclusion
  • 3. What is Cybersecurity?  defending computers, servers, mobile devices, electronic systems, networks, and data from malicious attacks  known as information technology security or electronic information security  applies in a variety of contexts, from business to mobile computing  Example- Encryption, Authentication, Authorization, Network Security etc.
  • 4. History of Cyber Security 1960s: Password protection 1970s: From CREEPER to Reaper 1980s: The internet goes mad 1990s: The rise of firewalls 2000s: Proper punishment 2010s: The era of major breaches
  • 5. The Scale of the Cyber Threat  Illegal online markets $860 Billion  Trade Secret, IP Theft $500 Billion  Data trading $160 Billion  Crime-ware $1 Billion  Ransomware 1Billion Sales Illegal online market Trade Secret Data Trading Crime-ware Ransomware
  • 6. What are the principles of Cyber Security? Confidentiality Integrity Availability
  • 7. What is Confidentiality?  Ensure that the information to be secured is only accessible to authorized users  Prevents the disclosure of information to unauthorized parties  Access can be restricted to users with the right username-password combination  Most systems also implement confidentiality through data encryption  Decryption of the data requires an individual or system to attempt access using the requisite key
  • 8. What is Integrity? Ensure information remains accurate Consistent and not subject to unauthorized modification Communication should not intercepted and modified by an intruder when it is still in transit.
  • 9. What is availability  Efforts to secure information in cyberspace should not hinder its access by an authorized party  Has to provide for redundancy access in case of any outage  CRM system can implement proxy servers and firewalls as a security measure against Denial of Service (DoS) attacks  Create system unavailability if successful.
  • 10. Types of Cybersecurity Network Security Application Security Information security Operational security Disaster recovery and business continuity End-user education
  • 11. What is Network Security?  Aims to protect the usability, integrity, and safety of a network, associated components, and data shared over the network  When a network is secured, potential threats gets blocked from entering or spreading on that network  Examples of Network Security includes Antivirus and Antispyware programs Firewall that block unauthorized access to a network VPNs (Virtual Private Networks) used for secure remote access
  • 12. What is Application Security Aims to protect software applications from vulnerabilities . Encompasses the security considerations . Involves systems and approaches to protect apps. increasing vulnerabilities to security threats and breaches . Example of Application Security regular testing.
  • 13. What is Information security Information needs to be protected Intended to keep data secure A specific discipline Example- Passwords, network and host- based firewalls
  • 14. What is Operational security?  known as procedural security  risk management process  encourages managers to view operations  protect sensitive information from falling into the wrong hands.  FIVE STEPS OF OPERATIONAL SECURITY  Identify your sensitive data  Identify possible threats  Analyze security holes and other vulnerabilities  Appraise the level of risk associated with each vulnerability  Get countermeasures in place
  • 15. What is Disaster recovery and business continuity?  Closely related practices that support an organization's ability to remain operational after an adverse event.  Minimizing the effects of outages and disruptions on business operations  Reduce the risk of data loss and reputational harm  Improve operations while decreasing the chance of emergencies
  • 16. What is End-user education?  cybersecurity initiatives  first line of defense against cybersecurity attacks  Implement a cybersecurity policy and procedure document  Build your cybersecurity strategy  Have cybersecurity tools in place to help prevent the potential for compromise
  • 17. Types of cyber threats Cybercrime Cyber-attack Cyberterrorism
  • 18. What is Cybercrime?  a crime that involves a computer and a network  buy and sell malware online (generally on the dark web)  cybercriminals range from individuals to criminal organizations to state- sponsored actors.  Top 5 Popular Cybercrimes • Phishing • Identity Theft • Online Harassment • Cyberstalking • Invasion of privacy
  • 19. What is cyber Attacks?  type of offensive action that targets computer information systems  using various methods to steal, alter or destroy data or information systems.  Example- DDoS attacks, MitM attacks, Password attack, etc.
  • 20. How do malicious actors gain control of computer systems? Malware Hacker SQL injection Phishing Man-in-the-middle attack Denial-of-service attack Dridex malware Emotet malware End-user protection
  • 21. Different Types of Malware Virus Trojans Spyware Ransomware Adware Botnets
  • 22. What is Computer Virus? Characteristics  The virus can infect many records of infected computer  Can be Polymorphic  They may be resident in memory or not  Can be furtive  The virus can bring other viruses How To Protect  Run anti-virus software  Replace the files  Restart from a healthy disk  Run a diagnostic utility and disk repair  Reformat your hard disk
  • 23. What is Trojans? Characteristics  Trojan is similar to remote control  it doesn’t have concealment  Trojan has strong fraudulence  Trojan can open terminal automatically  Trojan has the ability of self-repair How To Protect  use anti-virus software or anti-spyware software  Use a firewall  must observe caution when opening email attachments  Update security patches for operating system
  • 24. What is Spyware? Characteristics  Usually it aims to track and sell your internet usage data  Tracking cookies  System monitors  monitors internet activity  gathers personal information and relays it to advertisers How To Protect  Make a spyware protection company policy  Use more than one anti-spyware application  Aim for a centrally-managed anti- spyware solution  Use a layered-defense  Lock down your systems
  • 25. What is Ransomware? Characteristics  effectively holds a user's computer hostage until a "ransom" fee is paid  Most ransomware attacks are the result of clicking on an infected email attachment How To Protect  entering Windows' Safe Mode and running an on- demand virus scanner such as Malwarebytes  lock-screen viruses typically do
  • 26. What is Adware? Characteristics  unwanted software designed to throw advertisements up on your screen  most often within a web browser.  uses an underhanded method to either disguise itself as legitimate How To Protect  Back up your files  Download or update necessary tools  Uninstall unnecessary programs  Run a scan with an adware and PUPs removal program
  • 27. What is Botnets? Characteristics  A number of Internet-connected devices, each of which is running one or more bots  Used to perform distributed denial-of-service attack (DDoS attack)  Steal data, send spam, and allows the attacker to access the device and its connection. How To Protect  Install a Windows Firewall  Disable Auto Run  Provide Least Privilege  Install Host-Based Intrusion Prevention  Enhance Monitoring
  • 28. What is SQL injection? Characteristics  SQL injection is a code injection technique that might destroy your database  SQL injection is one of the most common web hacking techniques  SQL injection is the placement of malicious code in SQL statements, via web page input. How To Protect  Trust no one  Don't use dynamic SQL – don't construct queries with user input  Update and patch  Firewall  Reduce your attack surface  Keep your secrets secret
  • 29. What is SQL Phishing? Characteristics  uses malicious SQL code for backend database manipulation to access information that was not intended to be displayed  including sensitive company data, user lists or private customer details.  A successful attack may result in the unauthorized viewing of user lists  Example, the above-mentioned input How To Protect  Trust no one  Don't use dynamic SQL – don't construct queries with user input  Update and patch  Firewall  Reduce your attack surface  Keep your secrets secret
  • 30. What is SQL Man-in-the-middle attack? Characteristics  a hacker inserts itself between the communications of a client and a server  Example- Session hijacking How To Protect  Strong WEP/WAP Encryption on Access Points  Strong Router Login Credentials  Virtual Private Network  Force HTTPS  Public Key Pair Based Authentication
  • 31. What is Denial-of-service attack? Characteristics  overwhelms a system’s resources so that it cannot respond to service requests  launched from a large number of other host machines  malicious software controlled by the attacker.  Example- session hijacking How To Protect  Buy more bandwidth  Build redundancy into your infrastructure  Configure your network hardware against DDoS attacks  Deploy anti-DDoS hardware and software modules  Deploy a DDoS protection appliance  Protect your DNS servers
  • 32. Different Types of Hacker White Hat Hacker Gray hat Hacker Black Hat Hacker
  • 33. What is White Hat Hacker ? Roles and Responsibilities  Scanning ports to identify flaws  Examine patch installations  Social engineering methods  Dodge honeypots, IDS, or other systems  Sniffing
  • 34. What is Gray hat Hacker? Roles and Responsibilities  Gray hats fall into the middle ground  Gray hats sell or disclose their zero-day vulnerabilities not to criminals  Gray hats can be individual hackers or researchers
  • 35. What is Black hat Hacker? Roles and Responsibilities  breaking into computer networks and bypassing security protocols  responsible for writing malware  motivation is usually for personal or financial gain  experienced hackers that aim to steal data
  • 36. Cyber Security Strategy – Bangladesh  Security Policy, Legal Framework – ICT Act, 2006. – Digital Security Act 2016(Amendment) Bill, 2016 – Data Protection & Computer crimes  Capacity building – Skill & Competence development  Research and Development – Cyber Monitoring – Network Security
  • 37. ADVANTAGES OF CYBER SECURITY  PROTECTS THE COMPUTERS AGAINST VIRUS,WORMS AND MALWARE.  PROTECTS AGAINST THE DATA FROM THEFT  INCREASE IN CYBER DEFENSE  INCREASES THE SECURITY  WE CAN BROWSE THE SAFE WEBSITE  INCREASE IN CYBER SPEED  PROTECTS NETWORKS AND RESOURCES
  • 38. DIS ADVANTAGES OF CYBER CRIMES  MAKES THE SYSTEM SLOWER THAN BEFORE.  FIREWALLS WOULD BE DIFFICULT TO CONFIGURE CORRECTLY.  HUGE AMOUNT OF LOSS IN MONEY FOR THE BANKS,COMPANIES ETC  HUGE AMOUNT OF DATA LOSS OCCURS IN THE DATABASE
  • 39. How to protect yourself against cyberattacks Update your software and operating system Use anti-virus software Use strong passwords Do not open email attachments from unknown senders Do not click on links in emails from unknown senders or unfamiliar websites Avoid using unsecure Wi-Fi networks in public places
  • 40. Conclusion The only system which is truly secure is one which is switched off and unplugged. So , only way to be safe is Pay attention and Act smart.