SlideShare a Scribd company logo
Cyber Security
SUBMITTED BY : USHODAYA KESAVARAPU
Y19CS2656
Introduction
• Since the 1970s, computer usage starts to grow and reaches every
aspect commercially and personally.
• Despite their handiness, computers are also prone to several
threats.
• IBM and other early computer companies have already provided
security software products since the seventies.
• As the computer and digital media development, the threats also
get developed.
• To counteract them, people nowadays are creating protection called
Cyber Security.
• The term refers to a protection system for computers and
networks from theft, damage, disruption, illegal changing, or
information disclosure taken from the electronic data, software, or
hardware.
• The definition might seem simple, but in reality, the varied and
enhanced technologies like smartphones, websites, televisions,
Internet of Things (IoT) require a complicated cyber security
system.
Cyber Security’s elements
• Based on the function and media, cyber security system covers these
types of security:
Data security:
In every single network, hardware, and software, there must be data provided by
the owners, clients, or even the third party. Data security protects by giving limited
access only to the authorized ones to prevent any data theft.
Application security:
This type of security should be developed from the design stage of the program.
Continuous updates of the apps should include the security system, so new threats
could be detected early.
Mobile security:
Mobiles including tablets and cell phones are also prone to threats that could come
from wire/devices like USB and wireless like Bluetooth and the internet.
Network security:
By connecting people, networks have a bigger possibility of getting intrusion and
attacks. The admin/host is also a part of the security system.
(Continued)
Endpoint security:
Users and entry points (users’ devices) are most likely to get malicious threats from
a virus such as Malware. The form of security could be anti-virus software, but the
best one is the education for users to carefully plug in USBs, responding to suspicious
links and more.
Cloud security:
Cloud is a digital data storage that enables users to store and download data.
Although the storage companies also run their cyber security system, the users also
need to be careful in managing their cloud account there have been many data thefts
due to reckless Cloud account usage.
Database and Infrastructure security:
Not only the digital software but the hardware could also be stolen. The security
system should cover digitally and physically.
Business continuity and disaster recovery:
Unexpected incidents might cause data loss. The owners should design a system to
recover the loss or at least to back up the data. Another way is designing Business
Continuity which is a plan to run the business with some missing resources/data.
Why is Cyber Security important?
• As mentioned before, cyber threats could bring any damages to the data,
hardware/software, and reputation. Further problems such as data
abuse and data leaking are likely to happen. On the contrary, all types of
data including intellectual property, non-public personal information
(NPI), and non-public corporate information are sensitive information
that must be protected.
• There have been creative ways of stealing sensitive information and
simple protections like anti-virus app is not enough to prevent the
threats. Hence governments in several countries participate in making
regulations related to cyber security. An example is General Data
Protection Regulation (GDPR) in European Union. Many other countries
are also taking legal stances regarding cyber matters.
• Unfortunately, some cases of data leaking also come from the
governmental body. Hence, the stakeholders and individuals need to be
wise in managing the data. Especially the institutions, the cyber security
system must be designed carefully to prevent any threats including data
leaking intentionally or unintentionally.
CYBER THREATS
• Digital threats are categorized into three
types that are cybercrime, cyber-attack, and
cyber-terrorism. Cybercrime is organized by
a person or a group targeting financial profit
or disruption. Cyber-attack is mostly driven
by political motives and cyber terrorism is
mostly done in massive act to cause certain
fear. To make those threats happen,
cybercriminals usually use these methods.
Some of these threats are given in the next
slide.
Cyber Threats Methods
• Phishing: the most frequent threat might be phishing. It is an illegal act to steal one’s private
data by sending them a link that redirects to fake sites or forms requiring users’ personal
information.
• Malware: acronym of Malicious Software, Malware enables attackers or hackers to have access
to the installed device.
• SQL Injection: it stands for Structured Query Language. Just like its name, SQL is a code
injected into an entry field that exploits the security vulnerability.
• Backdoor: similar to the name, the backdoor is a technique to access a program by passing the
‘main’ normal authentication. It is usually inserted by program developers or hackers, and it is
hard to detect.
• Denial-of-service attack: this attack employs ‘denial’ by the system by submitting the wrong
password or overloading a network/machine’s capabilities to make the service unavailable.
Another example is zombie computers.
• Direct-access attack: contrary to a denial-of-service attack, the direct-access attack is done by
installing keyloggers, worms, a wireless mic, or covert listening devices to make operating
system modifications for direct access to the original one.
• Spoofing: it is a masquerade act that comes from data falsification. Examples include biometric
spoofing, IP address spoofing, and email spoofing.
Tips on building your Cyber Security
After knowing all possible threats, now is the best time to build your
cyber security system. To start, here are a few tips that you can follow.
• Avoid any suspicious emails, chats, texts, or links from unknown senders. Especially if they ask you
to input your particular data.
• Regularly update pins or passwords with unique and strong ones. This could block access to the
hackers that are currently logging into your account.
• Never use public and unsecured Wi-Fi. People could break into your device using a wireless
connection.
• Have a secure backup.
• Use cyber security technologies such as Identity and Access Management (IAM), Security
information and event management (SIEM), and data security platform.
• Educate and check the staff to minimize the insider threat.
• Try Third-Party Risk Management (TRPM).
• Employ IT professionals that could detect any possible threats or protect from any hackers’ attacks.
(Continued)
• Choose cyber security strategy at least choose some software protection like anti-virus or
others.
• Use multi-factor authentication as it is harder to get broken down.
• Do not recklessly log in to various devices.
• Prepare for the worst by making secondary plans in case there is data/resource loss.
Thank You!

More Related Content

What's hot

Phishing ppt
Phishing pptPhishing ppt
Phishing ppt
shindept123
 
Cyber security
Cyber securityCyber security
Cyber security
abithajayavel
 
Cyber security
Cyber securityCyber security
Cyber security
TaimoorArshad5
 
Cyber Security
Cyber SecurityCyber Security
Cyber Security
Ramiro Cid
 
Cyber Security 03
Cyber Security 03Cyber Security 03
Cyber Security 03
Home
 
Cybersecurity Awareness
Cybersecurity AwarenessCybersecurity Awareness
Cybersecurity Awareness
JoshuaWisniewski3
 
Internet Security
Internet SecurityInternet Security
Internet Security
mjelson
 
Introduction to cyber security
Introduction to cyber security Introduction to cyber security
Introduction to cyber security
RaviPrashant5
 
1. introduction to cyber security
1. introduction to cyber security1. introduction to cyber security
1. introduction to cyber security
Animesh Roy
 
Cybersecurity
CybersecurityCybersecurity
Cybersecurity
Foram Gosai
 
Network security
Network securityNetwork security
Network security
Estiak Khan
 
Cyber Crime and Security
Cyber Crime and SecurityCyber Crime and Security
Cyber Crime and Security
Chitra Mudunuru
 
Cybersecurity
CybersecurityCybersecurity
Cybersecurity
A. Shamel
 
Cyber security system presentation
Cyber security system presentationCyber security system presentation
Cyber security system presentation
A.S. Sabuj
 
CYBER SECURITY
CYBER SECURITYCYBER SECURITY
CYBER SECURITY
Mohammad Shakirul islam
 
Cyber Security A Challenges For Mankind
Cyber Security A Challenges For MankindCyber Security A Challenges For Mankind
Cyber Security A Challenges For Mankind
Saurabh Kheni
 
MALWARE AND ITS TYPES
MALWARE AND ITS TYPES MALWARE AND ITS TYPES
MALWARE AND ITS TYPES
Sagilasagi1
 
Cyber Security
Cyber SecurityCyber Security
Cyber Security
Home
 
cyber security
cyber securitycyber security
cyber security
BasineniUdaykumar
 

What's hot (20)

Phishing ppt
Phishing pptPhishing ppt
Phishing ppt
 
Cyber security
Cyber securityCyber security
Cyber security
 
Cyber security
Cyber securityCyber security
Cyber security
 
Cyber Security
Cyber SecurityCyber Security
Cyber Security
 
Cyber Security 03
Cyber Security 03Cyber Security 03
Cyber Security 03
 
Cybersecurity Awareness
Cybersecurity AwarenessCybersecurity Awareness
Cybersecurity Awareness
 
Internet Security
Internet SecurityInternet Security
Internet Security
 
Introduction to cyber security
Introduction to cyber security Introduction to cyber security
Introduction to cyber security
 
1. introduction to cyber security
1. introduction to cyber security1. introduction to cyber security
1. introduction to cyber security
 
Cybersecurity
CybersecurityCybersecurity
Cybersecurity
 
Network security
Network securityNetwork security
Network security
 
Cyber Crime and Security
Cyber Crime and SecurityCyber Crime and Security
Cyber Crime and Security
 
Cybersecurity
CybersecurityCybersecurity
Cybersecurity
 
Cyber security system presentation
Cyber security system presentationCyber security system presentation
Cyber security system presentation
 
CYBER SECURITY
CYBER SECURITYCYBER SECURITY
CYBER SECURITY
 
Cyber Security A Challenges For Mankind
Cyber Security A Challenges For MankindCyber Security A Challenges For Mankind
Cyber Security A Challenges For Mankind
 
MALWARE AND ITS TYPES
MALWARE AND ITS TYPES MALWARE AND ITS TYPES
MALWARE AND ITS TYPES
 
Cyber Security
Cyber SecurityCyber Security
Cyber Security
 
Cyber Security
Cyber SecurityCyber Security
Cyber Security
 
cyber security
cyber securitycyber security
cyber security
 

Similar to Cyber Security PPT.pptx

Cysec.pptx
Cysec.pptxCysec.pptx
Cysec.pptx
jondon17
 
Cyber Security PPT.pptx
Cyber Security PPT.pptxCyber Security PPT.pptx
Cyber Security PPT.pptx
MBRoman1
 
Cyber Security PPT.pptx
Cyber Security PPT.pptxCyber Security PPT.pptx
Cyber Security PPT.pptx
ANIKETKUMARSHARMA3
 
Cyber Security PPT.pptx
Cyber Security PPT.pptxCyber Security PPT.pptx
Cyber Security PPT.pptx
AkshayKhade21
 
Rishabhcyber security.pptx
Rishabhcyber security.pptxRishabhcyber security.pptx
Rishabhcyber security.pptx
RishabhDwivedi70
 
43080d37-44e9-4b2f-9cb5-ceb90f3fab98.pptx
43080d37-44e9-4b2f-9cb5-ceb90f3fab98.pptx43080d37-44e9-4b2f-9cb5-ceb90f3fab98.pptx
43080d37-44e9-4b2f-9cb5-ceb90f3fab98.pptx
PradeeshSAI
 
Cysecc.pptx
Cysecc.pptxCysecc.pptx
Cysecc.pptx
jondon17
 
Cyber Security PPT.pptx
Cyber Security PPT.pptxCyber Security PPT.pptx
Cyber Security PPT.pptx
AbhishekDas794104
 
Presentation 10 (1).pdf
Presentation 10 (1).pdfPresentation 10 (1).pdf
Presentation 10 (1).pdf
KARANSINGHD
 
Computer-Security.pptx
Computer-Security.pptxComputer-Security.pptx
Computer-Security.pptx
JoselitoJMebolos
 
Cyberattacks.pptx
Cyberattacks.pptxCyberattacks.pptx
Cyberattacks.pptx
SonakshiMundra
 
Cyber Security: A Hands on review
Cyber Security: A Hands on reviewCyber Security: A Hands on review
Cyber Security: A Hands on review
MiltonBiswas8
 
CYBER SECURITY
CYBER SECURITY CYBER SECURITY
CYBER SECURITY
Ashish prashar
 
Cyber security and its controls.pptx
Cyber security and its controls.pptxCyber security and its controls.pptx
Cyber security and its controls.pptx
srikmhh
 
Introduction to cyber security.pptx
Introduction to cyber security.pptxIntroduction to cyber security.pptx
Introduction to cyber security.pptx
SharmaAnirudh2
 
Law Firm Cybersecurity: Practical Tips for Protecting Your Data
Law Firm Cybersecurity: Practical Tips for Protecting Your DataLaw Firm Cybersecurity: Practical Tips for Protecting Your Data
Law Firm Cybersecurity: Practical Tips for Protecting Your Data
Accellis Technology Group
 
Cyber Sequrity.pptx is life of cyber security
Cyber Sequrity.pptx is life of cyber securityCyber Sequrity.pptx is life of cyber security
Cyber Sequrity.pptx is life of cyber security
perweeng31
 
Unit 1.pptx
Unit 1.pptxUnit 1.pptx
Unit 1.pptx
MsVaishaliKumar
 
“In 2024 Guide to Cyber Security: Protect Your Data Today”
“In 2024  Guide to Cyber Security: Protect Your Data Today”“In 2024  Guide to Cyber Security: Protect Your Data Today”
“In 2024 Guide to Cyber Security: Protect Your Data Today”
tunzida045
 
“In 2024 Guide to Cyber Security: Protect Your Data Today”
“In 2024  Guide to Cyber Security: Protect Your Data Today”“In 2024  Guide to Cyber Security: Protect Your Data Today”
“In 2024 Guide to Cyber Security: Protect Your Data Today”
tunzida045
 

Similar to Cyber Security PPT.pptx (20)

Cysec.pptx
Cysec.pptxCysec.pptx
Cysec.pptx
 
Cyber Security PPT.pptx
Cyber Security PPT.pptxCyber Security PPT.pptx
Cyber Security PPT.pptx
 
Cyber Security PPT.pptx
Cyber Security PPT.pptxCyber Security PPT.pptx
Cyber Security PPT.pptx
 
Cyber Security PPT.pptx
Cyber Security PPT.pptxCyber Security PPT.pptx
Cyber Security PPT.pptx
 
Rishabhcyber security.pptx
Rishabhcyber security.pptxRishabhcyber security.pptx
Rishabhcyber security.pptx
 
43080d37-44e9-4b2f-9cb5-ceb90f3fab98.pptx
43080d37-44e9-4b2f-9cb5-ceb90f3fab98.pptx43080d37-44e9-4b2f-9cb5-ceb90f3fab98.pptx
43080d37-44e9-4b2f-9cb5-ceb90f3fab98.pptx
 
Cysecc.pptx
Cysecc.pptxCysecc.pptx
Cysecc.pptx
 
Cyber Security PPT.pptx
Cyber Security PPT.pptxCyber Security PPT.pptx
Cyber Security PPT.pptx
 
Presentation 10 (1).pdf
Presentation 10 (1).pdfPresentation 10 (1).pdf
Presentation 10 (1).pdf
 
Computer-Security.pptx
Computer-Security.pptxComputer-Security.pptx
Computer-Security.pptx
 
Cyberattacks.pptx
Cyberattacks.pptxCyberattacks.pptx
Cyberattacks.pptx
 
Cyber Security: A Hands on review
Cyber Security: A Hands on reviewCyber Security: A Hands on review
Cyber Security: A Hands on review
 
CYBER SECURITY
CYBER SECURITY CYBER SECURITY
CYBER SECURITY
 
Cyber security and its controls.pptx
Cyber security and its controls.pptxCyber security and its controls.pptx
Cyber security and its controls.pptx
 
Introduction to cyber security.pptx
Introduction to cyber security.pptxIntroduction to cyber security.pptx
Introduction to cyber security.pptx
 
Law Firm Cybersecurity: Practical Tips for Protecting Your Data
Law Firm Cybersecurity: Practical Tips for Protecting Your DataLaw Firm Cybersecurity: Practical Tips for Protecting Your Data
Law Firm Cybersecurity: Practical Tips for Protecting Your Data
 
Cyber Sequrity.pptx is life of cyber security
Cyber Sequrity.pptx is life of cyber securityCyber Sequrity.pptx is life of cyber security
Cyber Sequrity.pptx is life of cyber security
 
Unit 1.pptx
Unit 1.pptxUnit 1.pptx
Unit 1.pptx
 
“In 2024 Guide to Cyber Security: Protect Your Data Today”
“In 2024  Guide to Cyber Security: Protect Your Data Today”“In 2024  Guide to Cyber Security: Protect Your Data Today”
“In 2024 Guide to Cyber Security: Protect Your Data Today”
 
“In 2024 Guide to Cyber Security: Protect Your Data Today”
“In 2024  Guide to Cyber Security: Protect Your Data Today”“In 2024  Guide to Cyber Security: Protect Your Data Today”
“In 2024 Guide to Cyber Security: Protect Your Data Today”
 

Recently uploaded

Understanding Inductive Bias in Machine Learning
Understanding Inductive Bias in Machine LearningUnderstanding Inductive Bias in Machine Learning
Understanding Inductive Bias in Machine Learning
SUTEJAS
 
NUMERICAL SIMULATIONS OF HEAT AND MASS TRANSFER IN CONDENSING HEAT EXCHANGERS...
NUMERICAL SIMULATIONS OF HEAT AND MASS TRANSFER IN CONDENSING HEAT EXCHANGERS...NUMERICAL SIMULATIONS OF HEAT AND MASS TRANSFER IN CONDENSING HEAT EXCHANGERS...
NUMERICAL SIMULATIONS OF HEAT AND MASS TRANSFER IN CONDENSING HEAT EXCHANGERS...
ssuser7dcef0
 
digital fundamental by Thomas L.floydl.pdf
digital fundamental by Thomas L.floydl.pdfdigital fundamental by Thomas L.floydl.pdf
digital fundamental by Thomas L.floydl.pdf
drwaing
 
basic-wireline-operations-course-mahmoud-f-radwan.pdf
basic-wireline-operations-course-mahmoud-f-radwan.pdfbasic-wireline-operations-course-mahmoud-f-radwan.pdf
basic-wireline-operations-course-mahmoud-f-radwan.pdf
NidhalKahouli2
 
Harnessing WebAssembly for Real-time Stateless Streaming Pipelines
Harnessing WebAssembly for Real-time Stateless Streaming PipelinesHarnessing WebAssembly for Real-time Stateless Streaming Pipelines
Harnessing WebAssembly for Real-time Stateless Streaming Pipelines
Christina Lin
 
MCQ Soil mechanics questions (Soil shear strength).pdf
MCQ Soil mechanics questions (Soil shear strength).pdfMCQ Soil mechanics questions (Soil shear strength).pdf
MCQ Soil mechanics questions (Soil shear strength).pdf
Osamah Alsalih
 
Planning Of Procurement o different goods and services
Planning Of Procurement o different goods and servicesPlanning Of Procurement o different goods and services
Planning Of Procurement o different goods and services
JoytuBarua2
 
6th International Conference on Machine Learning & Applications (CMLA 2024)
6th International Conference on Machine Learning & Applications (CMLA 2024)6th International Conference on Machine Learning & Applications (CMLA 2024)
6th International Conference on Machine Learning & Applications (CMLA 2024)
ClaraZara1
 
Governing Equations for Fundamental Aerodynamics_Anderson2010.pdf
Governing Equations for Fundamental Aerodynamics_Anderson2010.pdfGoverning Equations for Fundamental Aerodynamics_Anderson2010.pdf
Governing Equations for Fundamental Aerodynamics_Anderson2010.pdf
WENKENLI1
 
Water billing management system project report.pdf
Water billing management system project report.pdfWater billing management system project report.pdf
Water billing management system project report.pdf
Kamal Acharya
 
PPT on GRP pipes manufacturing and testing
PPT on GRP pipes manufacturing and testingPPT on GRP pipes manufacturing and testing
PPT on GRP pipes manufacturing and testing
anoopmanoharan2
 
KuberTENes Birthday Bash Guadalajara - K8sGPT first impressions
KuberTENes Birthday Bash Guadalajara - K8sGPT first impressionsKuberTENes Birthday Bash Guadalajara - K8sGPT first impressions
KuberTENes Birthday Bash Guadalajara - K8sGPT first impressions
Victor Morales
 
Fundamentals of Electric Drives and its applications.pptx
Fundamentals of Electric Drives and its applications.pptxFundamentals of Electric Drives and its applications.pptx
Fundamentals of Electric Drives and its applications.pptx
manasideore6
 
Unbalanced Three Phase Systems and circuits.pptx
Unbalanced Three Phase Systems and circuits.pptxUnbalanced Three Phase Systems and circuits.pptx
Unbalanced Three Phase Systems and circuits.pptx
ChristineTorrepenida1
 
An Approach to Detecting Writing Styles Based on Clustering Techniques
An Approach to Detecting Writing Styles Based on Clustering TechniquesAn Approach to Detecting Writing Styles Based on Clustering Techniques
An Approach to Detecting Writing Styles Based on Clustering Techniques
ambekarshweta25
 
Hybrid optimization of pumped hydro system and solar- Engr. Abdul-Azeez.pdf
Hybrid optimization of pumped hydro system and solar- Engr. Abdul-Azeez.pdfHybrid optimization of pumped hydro system and solar- Engr. Abdul-Azeez.pdf
Hybrid optimization of pumped hydro system and solar- Engr. Abdul-Azeez.pdf
fxintegritypublishin
 
Industrial Training at Shahjalal Fertilizer Company Limited (SFCL)
Industrial Training at Shahjalal Fertilizer Company Limited (SFCL)Industrial Training at Shahjalal Fertilizer Company Limited (SFCL)
Industrial Training at Shahjalal Fertilizer Company Limited (SFCL)
MdTanvirMahtab2
 
Swimming pool mechanical components design.pptx
Swimming pool  mechanical components design.pptxSwimming pool  mechanical components design.pptx
Swimming pool mechanical components design.pptx
yokeleetan1
 
Water Industry Process Automation and Control Monthly - May 2024.pdf
Water Industry Process Automation and Control Monthly - May 2024.pdfWater Industry Process Automation and Control Monthly - May 2024.pdf
Water Industry Process Automation and Control Monthly - May 2024.pdf
Water Industry Process Automation & Control
 
RAT: Retrieval Augmented Thoughts Elicit Context-Aware Reasoning in Long-Hori...
RAT: Retrieval Augmented Thoughts Elicit Context-Aware Reasoning in Long-Hori...RAT: Retrieval Augmented Thoughts Elicit Context-Aware Reasoning in Long-Hori...
RAT: Retrieval Augmented Thoughts Elicit Context-Aware Reasoning in Long-Hori...
thanhdowork
 

Recently uploaded (20)

Understanding Inductive Bias in Machine Learning
Understanding Inductive Bias in Machine LearningUnderstanding Inductive Bias in Machine Learning
Understanding Inductive Bias in Machine Learning
 
NUMERICAL SIMULATIONS OF HEAT AND MASS TRANSFER IN CONDENSING HEAT EXCHANGERS...
NUMERICAL SIMULATIONS OF HEAT AND MASS TRANSFER IN CONDENSING HEAT EXCHANGERS...NUMERICAL SIMULATIONS OF HEAT AND MASS TRANSFER IN CONDENSING HEAT EXCHANGERS...
NUMERICAL SIMULATIONS OF HEAT AND MASS TRANSFER IN CONDENSING HEAT EXCHANGERS...
 
digital fundamental by Thomas L.floydl.pdf
digital fundamental by Thomas L.floydl.pdfdigital fundamental by Thomas L.floydl.pdf
digital fundamental by Thomas L.floydl.pdf
 
basic-wireline-operations-course-mahmoud-f-radwan.pdf
basic-wireline-operations-course-mahmoud-f-radwan.pdfbasic-wireline-operations-course-mahmoud-f-radwan.pdf
basic-wireline-operations-course-mahmoud-f-radwan.pdf
 
Harnessing WebAssembly for Real-time Stateless Streaming Pipelines
Harnessing WebAssembly for Real-time Stateless Streaming PipelinesHarnessing WebAssembly for Real-time Stateless Streaming Pipelines
Harnessing WebAssembly for Real-time Stateless Streaming Pipelines
 
MCQ Soil mechanics questions (Soil shear strength).pdf
MCQ Soil mechanics questions (Soil shear strength).pdfMCQ Soil mechanics questions (Soil shear strength).pdf
MCQ Soil mechanics questions (Soil shear strength).pdf
 
Planning Of Procurement o different goods and services
Planning Of Procurement o different goods and servicesPlanning Of Procurement o different goods and services
Planning Of Procurement o different goods and services
 
6th International Conference on Machine Learning & Applications (CMLA 2024)
6th International Conference on Machine Learning & Applications (CMLA 2024)6th International Conference on Machine Learning & Applications (CMLA 2024)
6th International Conference on Machine Learning & Applications (CMLA 2024)
 
Governing Equations for Fundamental Aerodynamics_Anderson2010.pdf
Governing Equations for Fundamental Aerodynamics_Anderson2010.pdfGoverning Equations for Fundamental Aerodynamics_Anderson2010.pdf
Governing Equations for Fundamental Aerodynamics_Anderson2010.pdf
 
Water billing management system project report.pdf
Water billing management system project report.pdfWater billing management system project report.pdf
Water billing management system project report.pdf
 
PPT on GRP pipes manufacturing and testing
PPT on GRP pipes manufacturing and testingPPT on GRP pipes manufacturing and testing
PPT on GRP pipes manufacturing and testing
 
KuberTENes Birthday Bash Guadalajara - K8sGPT first impressions
KuberTENes Birthday Bash Guadalajara - K8sGPT first impressionsKuberTENes Birthday Bash Guadalajara - K8sGPT first impressions
KuberTENes Birthday Bash Guadalajara - K8sGPT first impressions
 
Fundamentals of Electric Drives and its applications.pptx
Fundamentals of Electric Drives and its applications.pptxFundamentals of Electric Drives and its applications.pptx
Fundamentals of Electric Drives and its applications.pptx
 
Unbalanced Three Phase Systems and circuits.pptx
Unbalanced Three Phase Systems and circuits.pptxUnbalanced Three Phase Systems and circuits.pptx
Unbalanced Three Phase Systems and circuits.pptx
 
An Approach to Detecting Writing Styles Based on Clustering Techniques
An Approach to Detecting Writing Styles Based on Clustering TechniquesAn Approach to Detecting Writing Styles Based on Clustering Techniques
An Approach to Detecting Writing Styles Based on Clustering Techniques
 
Hybrid optimization of pumped hydro system and solar- Engr. Abdul-Azeez.pdf
Hybrid optimization of pumped hydro system and solar- Engr. Abdul-Azeez.pdfHybrid optimization of pumped hydro system and solar- Engr. Abdul-Azeez.pdf
Hybrid optimization of pumped hydro system and solar- Engr. Abdul-Azeez.pdf
 
Industrial Training at Shahjalal Fertilizer Company Limited (SFCL)
Industrial Training at Shahjalal Fertilizer Company Limited (SFCL)Industrial Training at Shahjalal Fertilizer Company Limited (SFCL)
Industrial Training at Shahjalal Fertilizer Company Limited (SFCL)
 
Swimming pool mechanical components design.pptx
Swimming pool  mechanical components design.pptxSwimming pool  mechanical components design.pptx
Swimming pool mechanical components design.pptx
 
Water Industry Process Automation and Control Monthly - May 2024.pdf
Water Industry Process Automation and Control Monthly - May 2024.pdfWater Industry Process Automation and Control Monthly - May 2024.pdf
Water Industry Process Automation and Control Monthly - May 2024.pdf
 
RAT: Retrieval Augmented Thoughts Elicit Context-Aware Reasoning in Long-Hori...
RAT: Retrieval Augmented Thoughts Elicit Context-Aware Reasoning in Long-Hori...RAT: Retrieval Augmented Thoughts Elicit Context-Aware Reasoning in Long-Hori...
RAT: Retrieval Augmented Thoughts Elicit Context-Aware Reasoning in Long-Hori...
 

Cyber Security PPT.pptx

  • 1. Cyber Security SUBMITTED BY : USHODAYA KESAVARAPU Y19CS2656
  • 2. Introduction • Since the 1970s, computer usage starts to grow and reaches every aspect commercially and personally. • Despite their handiness, computers are also prone to several threats. • IBM and other early computer companies have already provided security software products since the seventies. • As the computer and digital media development, the threats also get developed. • To counteract them, people nowadays are creating protection called Cyber Security.
  • 3. • The term refers to a protection system for computers and networks from theft, damage, disruption, illegal changing, or information disclosure taken from the electronic data, software, or hardware. • The definition might seem simple, but in reality, the varied and enhanced technologies like smartphones, websites, televisions, Internet of Things (IoT) require a complicated cyber security system.
  • 4. Cyber Security’s elements • Based on the function and media, cyber security system covers these types of security: Data security: In every single network, hardware, and software, there must be data provided by the owners, clients, or even the third party. Data security protects by giving limited access only to the authorized ones to prevent any data theft. Application security: This type of security should be developed from the design stage of the program. Continuous updates of the apps should include the security system, so new threats could be detected early. Mobile security: Mobiles including tablets and cell phones are also prone to threats that could come from wire/devices like USB and wireless like Bluetooth and the internet. Network security: By connecting people, networks have a bigger possibility of getting intrusion and attacks. The admin/host is also a part of the security system.
  • 5. (Continued) Endpoint security: Users and entry points (users’ devices) are most likely to get malicious threats from a virus such as Malware. The form of security could be anti-virus software, but the best one is the education for users to carefully plug in USBs, responding to suspicious links and more. Cloud security: Cloud is a digital data storage that enables users to store and download data. Although the storage companies also run their cyber security system, the users also need to be careful in managing their cloud account there have been many data thefts due to reckless Cloud account usage. Database and Infrastructure security: Not only the digital software but the hardware could also be stolen. The security system should cover digitally and physically. Business continuity and disaster recovery: Unexpected incidents might cause data loss. The owners should design a system to recover the loss or at least to back up the data. Another way is designing Business Continuity which is a plan to run the business with some missing resources/data.
  • 6. Why is Cyber Security important? • As mentioned before, cyber threats could bring any damages to the data, hardware/software, and reputation. Further problems such as data abuse and data leaking are likely to happen. On the contrary, all types of data including intellectual property, non-public personal information (NPI), and non-public corporate information are sensitive information that must be protected. • There have been creative ways of stealing sensitive information and simple protections like anti-virus app is not enough to prevent the threats. Hence governments in several countries participate in making regulations related to cyber security. An example is General Data Protection Regulation (GDPR) in European Union. Many other countries are also taking legal stances regarding cyber matters. • Unfortunately, some cases of data leaking also come from the governmental body. Hence, the stakeholders and individuals need to be wise in managing the data. Especially the institutions, the cyber security system must be designed carefully to prevent any threats including data leaking intentionally or unintentionally.
  • 7. CYBER THREATS • Digital threats are categorized into three types that are cybercrime, cyber-attack, and cyber-terrorism. Cybercrime is organized by a person or a group targeting financial profit or disruption. Cyber-attack is mostly driven by political motives and cyber terrorism is mostly done in massive act to cause certain fear. To make those threats happen, cybercriminals usually use these methods. Some of these threats are given in the next slide.
  • 8. Cyber Threats Methods • Phishing: the most frequent threat might be phishing. It is an illegal act to steal one’s private data by sending them a link that redirects to fake sites or forms requiring users’ personal information. • Malware: acronym of Malicious Software, Malware enables attackers or hackers to have access to the installed device. • SQL Injection: it stands for Structured Query Language. Just like its name, SQL is a code injected into an entry field that exploits the security vulnerability. • Backdoor: similar to the name, the backdoor is a technique to access a program by passing the ‘main’ normal authentication. It is usually inserted by program developers or hackers, and it is hard to detect. • Denial-of-service attack: this attack employs ‘denial’ by the system by submitting the wrong password or overloading a network/machine’s capabilities to make the service unavailable. Another example is zombie computers. • Direct-access attack: contrary to a denial-of-service attack, the direct-access attack is done by installing keyloggers, worms, a wireless mic, or covert listening devices to make operating system modifications for direct access to the original one. • Spoofing: it is a masquerade act that comes from data falsification. Examples include biometric spoofing, IP address spoofing, and email spoofing.
  • 9. Tips on building your Cyber Security After knowing all possible threats, now is the best time to build your cyber security system. To start, here are a few tips that you can follow. • Avoid any suspicious emails, chats, texts, or links from unknown senders. Especially if they ask you to input your particular data. • Regularly update pins or passwords with unique and strong ones. This could block access to the hackers that are currently logging into your account. • Never use public and unsecured Wi-Fi. People could break into your device using a wireless connection. • Have a secure backup. • Use cyber security technologies such as Identity and Access Management (IAM), Security information and event management (SIEM), and data security platform. • Educate and check the staff to minimize the insider threat. • Try Third-Party Risk Management (TRPM). • Employ IT professionals that could detect any possible threats or protect from any hackers’ attacks.
  • 10. (Continued) • Choose cyber security strategy at least choose some software protection like anti-virus or others. • Use multi-factor authentication as it is harder to get broken down. • Do not recklessly log in to various devices. • Prepare for the worst by making secondary plans in case there is data/resource loss.