SlideShare a Scribd company logo
Cyberstorm
By: Janette Geoghan and Jose R.
Valdez
Benefits of program Cyberstorm
• The government can point out weaknesses of a companies
Information systems
• Weakness can then be turned into a strengh
• Helps prevent cyber crimes from occuring
• In the following slides we will see examples of scenarios
which can be prevented through the program Cyberstorm
and their consequences.
Scenario 1
• An authorized user steals credit reports and financial information
and sells it. In this scenario the job is a inside job, someone that
works from within and has privileges that others do not. This
scenario can happen to anyone all you need is someone who is
malicious and wants to take advantage of their position. The
consequences for a scenario such as this one is serious punishment
by the law if caught, but according to criminallaw.org most culprits
of this type of information breach never get caught, which is
actually very sad. (Cybercrimelaw.org)
Scenario 2
• Malicious software updates. In this scenario an attacker delivers
software updates that enables them to see critical information on
your hardware. Culprits of this scenario can expect many lawsuits
but that’s only if the users of their program even notice it. In a
article posted in criminallaw.org internet users sometimes install
programs into their computer without knowing who created the
software. An example of a company who did this is
DirectRevenue. (Cybercrimelaw.org) They were using their
program to get information on users bank accounts and social
security numbers. A couple of users noticed and sued the
company. After this DirectRevenue set up a link on their website
to settle with those users who were abused.
Scenario 3
• Insider Abuse. This scenario is similar to number
one but instead of someone who works for the
company committing the act it is someone who is
very knowledgeable in IT. In this case the
punishment for such act is serious punishment by
law but like stated before the percent of cyber
criminals that get caught is not very high.
(Cybercrimelaw.org)
Sources
• U.S Department of Homeland security, . "Cyber Storm: Securing Cyber Space."
09/27/2010: 3. Web. 9 Nov 2010.
<http://www.dhs.gov/files/training/gc_1204738275985.shtm>.
• Cybercrimelaw.org, . cybercrimelaw. cybercrimelaw, 09/12/2008. Web. 9 Nov 2010.
<http://www.cybercrimelaw.org/>.
• Stiennon, Richard. "Seven Cyber Scenarios To Keep You Awake At Night." Forbs.
Forbes, 03/29/2010. Web. 9 Nov 2010.
<http://blogs.forbes.com/firewall/2010/04/29/seven-cyber-scenarios-to-keep-you-
awake-at-night/>.
• "Hackers." Phandroid.com. Web. 9 Nov 2010.
<http://phandroid.com/2010/07/31/hackers-release-data-stealing-program-to-push-
google-to-plug-holes-at-security-conference/>.
Sources
• U.S Department of Homeland security, . "Cyber Storm: Securing Cyber Space."
09/27/2010: 3. Web. 9 Nov 2010.
<http://www.dhs.gov/files/training/gc_1204738275985.shtm>.
• Cybercrimelaw.org, . cybercrimelaw. cybercrimelaw, 09/12/2008. Web. 9 Nov 2010.
<http://www.cybercrimelaw.org/>.
• Stiennon, Richard. "Seven Cyber Scenarios To Keep You Awake At Night." Forbs.
Forbes, 03/29/2010. Web. 9 Nov 2010.
<http://blogs.forbes.com/firewall/2010/04/29/seven-cyber-scenarios-to-keep-you-
awake-at-night/>.
• "Hackers." Phandroid.com. Web. 9 Nov 2010.
<http://phandroid.com/2010/07/31/hackers-release-data-stealing-program-to-push-
google-to-plug-holes-at-security-conference/>.

More Related Content

What's hot

Cyber crime and security
Cyber crime and securityCyber crime and security
Cyber crime and security
Abhishek Baranwal
 
Ransomware attack
Ransomware attackRansomware attack
Ransomware attack
Amna
 
Targeted Defense for Malware & Targeted Attacks
Targeted Defense for Malware & Targeted AttacksTargeted Defense for Malware & Targeted Attacks
Targeted Defense for Malware & Targeted Attacks
Imperva
 
The Seven Kinds of Security
The Seven Kinds of SecurityThe Seven Kinds of Security
The Seven Kinds of Security
Veracode
 
Cyber Crime - "Who, What and How"
Cyber Crime - "Who, What and How"Cyber Crime - "Who, What and How"
Cyber Crime - "Who, What and How"
Jisc
 
2015 Cybersecurity Predictions
2015 Cybersecurity Predictions2015 Cybersecurity Predictions
2015 Cybersecurity Predictions
Lookout
 
Cyber Risk Management in the New Digitalisation Age - eSentinel™
Cyber Risk Management in the New Digitalisation Age - eSentinel™ Cyber Risk Management in the New Digitalisation Age - eSentinel™
Cyber Risk Management in the New Digitalisation Age - eSentinel™
Netpluz Asia Pte Ltd
 
Data Breach Risk Intelligence
Data Breach Risk IntelligenceData Breach Risk Intelligence
Data Breach Risk Intelligence
MAX Risk Intelligence by LOGICnow
 
State of Cyber Crime in Banking Sector Today: Threats and Solutions
State of Cyber Crime in Banking Sector Today: Threats and SolutionsState of Cyber Crime in Banking Sector Today: Threats and Solutions
State of Cyber Crime in Banking Sector Today: Threats and Solutions
Goutama Bachtiar
 
Data Breach Risk Brief - 2015
Data Breach Risk Brief - 2015Data Breach Risk Brief - 2015
Data Breach Risk Brief - 2015
MAX Risk Intelligence by LOGICnow
 
Security Is an Enabler, Not Securing Is an Inhibitor
Security Is an Enabler, Not Securing Is an InhibitorSecurity Is an Enabler, Not Securing Is an Inhibitor
Security Is an Enabler, Not Securing Is an Inhibitor
secratic
 
The Immune System of Internet
The Immune System of InternetThe Immune System of Internet
The Immune System of Internet
Mohit Kanwar
 
Cyber crime
Cyber crimeCyber crime
Cyber crime
Nagaveni kavya
 
The Growing Threat of Ransomware
The Growing Threat of RansomwareThe Growing Threat of Ransomware
The Growing Threat of Ransomware
Zerto
 
Wannacry ransomware attack (Sherly)
Wannacry ransomware attack (Sherly)Wannacry ransomware attack (Sherly)
Wannacry ransomware attack (Sherly)
SherlyPinto
 
Cyber security for women using mobile devices
Cyber security for women using mobile devicesCyber security for women using mobile devices
Cyber security for women using mobile devices
J A Bhavsar
 
Cybercrimes
CybercrimesCybercrimes
Cybercrimes
SNOW WHITE
 
Cyber Security Threats in the Financial Sector
Cyber Security Threats in the Financial SectorCyber Security Threats in the Financial Sector
Cyber Security Threats in the Financial Sector
Farook Al-Jibouri
 

What's hot (18)

Cyber crime and security
Cyber crime and securityCyber crime and security
Cyber crime and security
 
Ransomware attack
Ransomware attackRansomware attack
Ransomware attack
 
Targeted Defense for Malware & Targeted Attacks
Targeted Defense for Malware & Targeted AttacksTargeted Defense for Malware & Targeted Attacks
Targeted Defense for Malware & Targeted Attacks
 
The Seven Kinds of Security
The Seven Kinds of SecurityThe Seven Kinds of Security
The Seven Kinds of Security
 
Cyber Crime - "Who, What and How"
Cyber Crime - "Who, What and How"Cyber Crime - "Who, What and How"
Cyber Crime - "Who, What and How"
 
2015 Cybersecurity Predictions
2015 Cybersecurity Predictions2015 Cybersecurity Predictions
2015 Cybersecurity Predictions
 
Cyber Risk Management in the New Digitalisation Age - eSentinel™
Cyber Risk Management in the New Digitalisation Age - eSentinel™ Cyber Risk Management in the New Digitalisation Age - eSentinel™
Cyber Risk Management in the New Digitalisation Age - eSentinel™
 
Data Breach Risk Intelligence
Data Breach Risk IntelligenceData Breach Risk Intelligence
Data Breach Risk Intelligence
 
State of Cyber Crime in Banking Sector Today: Threats and Solutions
State of Cyber Crime in Banking Sector Today: Threats and SolutionsState of Cyber Crime in Banking Sector Today: Threats and Solutions
State of Cyber Crime in Banking Sector Today: Threats and Solutions
 
Data Breach Risk Brief - 2015
Data Breach Risk Brief - 2015Data Breach Risk Brief - 2015
Data Breach Risk Brief - 2015
 
Security Is an Enabler, Not Securing Is an Inhibitor
Security Is an Enabler, Not Securing Is an InhibitorSecurity Is an Enabler, Not Securing Is an Inhibitor
Security Is an Enabler, Not Securing Is an Inhibitor
 
The Immune System of Internet
The Immune System of InternetThe Immune System of Internet
The Immune System of Internet
 
Cyber crime
Cyber crimeCyber crime
Cyber crime
 
The Growing Threat of Ransomware
The Growing Threat of RansomwareThe Growing Threat of Ransomware
The Growing Threat of Ransomware
 
Wannacry ransomware attack (Sherly)
Wannacry ransomware attack (Sherly)Wannacry ransomware attack (Sherly)
Wannacry ransomware attack (Sherly)
 
Cyber security for women using mobile devices
Cyber security for women using mobile devicesCyber security for women using mobile devices
Cyber security for women using mobile devices
 
Cybercrimes
CybercrimesCybercrimes
Cybercrimes
 
Cyber Security Threats in the Financial Sector
Cyber Security Threats in the Financial SectorCyber Security Threats in the Financial Sector
Cyber Security Threats in the Financial Sector
 

Viewers also liked

5. Experience from recent national & international cyber exercises
5. Experience from recent national & international cyber exercises5. Experience from recent national & international cyber exercises
5. Experience from recent national & international cyber exercises
isc2-hellenic
 
Internet Pirates: blackholing, hijacking and other dirty tricks
Internet Pirates: blackholing, hijacking and other dirty tricksInternet Pirates: blackholing, hijacking and other dirty tricks
Internet Pirates: blackholing, hijacking and other dirty tricks
Carlos Fragoso
 
IP Hijacking - Securing Internet Routing
IP Hijacking - Securing Internet RoutingIP Hijacking - Securing Internet Routing
IP Hijacking - Securing Internet Routing
RIPE NCC
 
Cyber after Snowden (OA Cyber Summit)
Cyber after Snowden (OA Cyber Summit)Cyber after Snowden (OA Cyber Summit)
Cyber after Snowden (OA Cyber Summit)
Open Analytics
 
Massif cluster meeting
Massif cluster meetingMassif cluster meeting
Massif cluster meeting
fcleary
 
Duan
DuanDuan
Cyber Crime
Cyber CrimeCyber Crime
Cyber Crime
Eki Hendrawanbrata
 
Panda security Presentación Adaptive Defense
Panda security   Presentación Adaptive DefensePanda security   Presentación Adaptive Defense
Panda security Presentación Adaptive Defense
Panda Security
 
Digital Threats: Scenarios Exercise
Digital Threats: Scenarios ExerciseDigital Threats: Scenarios Exercise
Digital Threats: Scenarios Exercise
Elena Kvochko
 
Active Testing
Active TestingActive Testing
Active Testing
frisksoftware
 
Attack on graph
Attack on graphAttack on graph
Attack on graph
Scott Miao
 
Wireless Spreading of WiFi APs Infections Using WPS Flaws
Wireless Spreading of WiFi APs Infections Using WPS FlawsWireless Spreading of WiFi APs Infections Using WPS Flaws
Wireless Spreading of WiFi APs Infections Using WPS Flaws
Amirali Sanatinia
 
Anatomy of a Targeted Attack against Mobile Device Management (MDM)
Anatomy of a Targeted Attack against Mobile Device Management (MDM)Anatomy of a Targeted Attack against Mobile Device Management (MDM)
Anatomy of a Targeted Attack against Mobile Device Management (MDM)
Lacoon Mobile Security
 
Cyber Warfare Systems
Cyber Warfare SystemsCyber Warfare Systems
Cyber Warfare Systems
Prateek Sachdev
 
OWASP Top 10 : Scanning JSF
OWASP Top 10 : Scanning JSFOWASP Top 10 : Scanning JSF
OWASP Top 10 : Scanning JSF
adesso AG
 
Cyber warfare: an unorthodox view from the battlefield
Cyber warfare: an unorthodox view from the battlefieldCyber warfare: an unorthodox view from the battlefield
Cyber warfare: an unorthodox view from the battlefield
Roberto Rigolin F. Lopes
 
Grc t17
Grc t17Grc t17
Penetration Testing Techniques - DREAD Methodology
Penetration Testing Techniques - DREAD MethodologyPenetration Testing Techniques - DREAD Methodology
Penetration Testing Techniques - DREAD Methodology
Rapid7
 
Making Threat Management More Manageable
Making Threat Management More ManageableMaking Threat Management More Manageable
Making Threat Management More Manageable
IBM Security
 
A Call to Arms: Using a Working Model of the Attack Surface to Improve Incide...
A Call to Arms: Using a Working Model of the Attack Surface to Improve Incide...A Call to Arms: Using a Working Model of the Attack Surface to Improve Incide...
A Call to Arms: Using a Working Model of the Attack Surface to Improve Incide...
Skybox Security
 

Viewers also liked (20)

5. Experience from recent national & international cyber exercises
5. Experience from recent national & international cyber exercises5. Experience from recent national & international cyber exercises
5. Experience from recent national & international cyber exercises
 
Internet Pirates: blackholing, hijacking and other dirty tricks
Internet Pirates: blackholing, hijacking and other dirty tricksInternet Pirates: blackholing, hijacking and other dirty tricks
Internet Pirates: blackholing, hijacking and other dirty tricks
 
IP Hijacking - Securing Internet Routing
IP Hijacking - Securing Internet RoutingIP Hijacking - Securing Internet Routing
IP Hijacking - Securing Internet Routing
 
Cyber after Snowden (OA Cyber Summit)
Cyber after Snowden (OA Cyber Summit)Cyber after Snowden (OA Cyber Summit)
Cyber after Snowden (OA Cyber Summit)
 
Massif cluster meeting
Massif cluster meetingMassif cluster meeting
Massif cluster meeting
 
Duan
DuanDuan
Duan
 
Cyber Crime
Cyber CrimeCyber Crime
Cyber Crime
 
Panda security Presentación Adaptive Defense
Panda security   Presentación Adaptive DefensePanda security   Presentación Adaptive Defense
Panda security Presentación Adaptive Defense
 
Digital Threats: Scenarios Exercise
Digital Threats: Scenarios ExerciseDigital Threats: Scenarios Exercise
Digital Threats: Scenarios Exercise
 
Active Testing
Active TestingActive Testing
Active Testing
 
Attack on graph
Attack on graphAttack on graph
Attack on graph
 
Wireless Spreading of WiFi APs Infections Using WPS Flaws
Wireless Spreading of WiFi APs Infections Using WPS FlawsWireless Spreading of WiFi APs Infections Using WPS Flaws
Wireless Spreading of WiFi APs Infections Using WPS Flaws
 
Anatomy of a Targeted Attack against Mobile Device Management (MDM)
Anatomy of a Targeted Attack against Mobile Device Management (MDM)Anatomy of a Targeted Attack against Mobile Device Management (MDM)
Anatomy of a Targeted Attack against Mobile Device Management (MDM)
 
Cyber Warfare Systems
Cyber Warfare SystemsCyber Warfare Systems
Cyber Warfare Systems
 
OWASP Top 10 : Scanning JSF
OWASP Top 10 : Scanning JSFOWASP Top 10 : Scanning JSF
OWASP Top 10 : Scanning JSF
 
Cyber warfare: an unorthodox view from the battlefield
Cyber warfare: an unorthodox view from the battlefieldCyber warfare: an unorthodox view from the battlefield
Cyber warfare: an unorthodox view from the battlefield
 
Grc t17
Grc t17Grc t17
Grc t17
 
Penetration Testing Techniques - DREAD Methodology
Penetration Testing Techniques - DREAD MethodologyPenetration Testing Techniques - DREAD Methodology
Penetration Testing Techniques - DREAD Methodology
 
Making Threat Management More Manageable
Making Threat Management More ManageableMaking Threat Management More Manageable
Making Threat Management More Manageable
 
A Call to Arms: Using a Working Model of the Attack Surface to Improve Incide...
A Call to Arms: Using a Working Model of the Attack Surface to Improve Incide...A Call to Arms: Using a Working Model of the Attack Surface to Improve Incide...
A Call to Arms: Using a Working Model of the Attack Surface to Improve Incide...
 

Similar to Cyberstorm[1]

The CPAs Guide to Buying Cyber Insurance
The CPAs Guide to Buying Cyber InsuranceThe CPAs Guide to Buying Cyber Insurance
The CPAs Guide to Buying Cyber Insurance
Joseph Brunsman
 
CPA firm Cyber Insurance Specifics
CPA firm Cyber Insurance SpecificsCPA firm Cyber Insurance Specifics
CPA firm Cyber Insurance Specifics
Joseph Brunsman
 
87161911 selected-case-studies-on-cyber-crime
87161911 selected-case-studies-on-cyber-crime87161911 selected-case-studies-on-cyber-crime
87161911 selected-case-studies-on-cyber-crime
homeworkping4
 
The Insider Threat
The Insider ThreatThe Insider Threat
The Insider Threat
illustro
 
Bi
BiBi
security_threats.pdf and control mechanisms
security_threats.pdf and control mechanismssecurity_threats.pdf and control mechanisms
security_threats.pdf and control mechanisms
ronoelias98
 
Who is the next target and how is big data related ulf mattsson
Who is the next target and how is big data related   ulf mattssonWho is the next target and how is big data related   ulf mattsson
Who is the next target and how is big data related ulf mattsson
Ulf Mattsson
 
November 2017: Part 6
November 2017: Part 6November 2017: Part 6
November 2017: Part 6
seadeloitte
 
Malware & Data Breaches: Combatting the Biggest Threat
Malware & Data Breaches:  Combatting the Biggest ThreatMalware & Data Breaches:  Combatting the Biggest Threat
Malware & Data Breaches: Combatting the Biggest Threat
Chris Ross
 
Retail
Retail Retail
Cyber crime
Cyber crimeCyber crime
Cyber crime
samuelrajueda
 
TME0212-49
TME0212-49TME0212-49
TME0212-49
Bill Mitchell
 
Cybersecurity
CybersecurityCybersecurity
Cybersecurity
DiegoMtzS
 
Cybersecurity (and Privacy) Issues - Legal and Compliance Issues Everyone in ...
Cybersecurity (and Privacy) Issues - Legal and Compliance Issues Everyone in ...Cybersecurity (and Privacy) Issues - Legal and Compliance Issues Everyone in ...
Cybersecurity (and Privacy) Issues - Legal and Compliance Issues Everyone in ...
Shawn Tuma
 
Cyber crime
Cyber crimeCyber crime
Cyber crime
Ranjana Adhikari
 
Captive Insurance and Cyber Risk
Captive Insurance and Cyber RiskCaptive Insurance and Cyber Risk
Captive Insurance and Cyber Risk
The Law Office of Hale Stewart
 
Case 11. What exactly occurred Twitter is one of popular soci.docx
Case 11. What exactly occurred Twitter is one of popular soci.docxCase 11. What exactly occurred Twitter is one of popular soci.docx
Case 11. What exactly occurred Twitter is one of popular soci.docx
tidwellveronique
 
Forensic And Cloud Computing
Forensic And Cloud ComputingForensic And Cloud Computing
Forensic And Cloud Computing
Mitesh Katira
 
Cyber crime
Cyber crimeCyber crime
Cyber crime
24sneha
 
A1 - Cibersegurança - Raising the Bar for Cybersecurity
A1 - Cibersegurança - Raising the Bar for CybersecurityA1 - Cibersegurança - Raising the Bar for Cybersecurity
A1 - Cibersegurança - Raising the Bar for Cybersecurity
Spark Security
 

Similar to Cyberstorm[1] (20)

The CPAs Guide to Buying Cyber Insurance
The CPAs Guide to Buying Cyber InsuranceThe CPAs Guide to Buying Cyber Insurance
The CPAs Guide to Buying Cyber Insurance
 
CPA firm Cyber Insurance Specifics
CPA firm Cyber Insurance SpecificsCPA firm Cyber Insurance Specifics
CPA firm Cyber Insurance Specifics
 
87161911 selected-case-studies-on-cyber-crime
87161911 selected-case-studies-on-cyber-crime87161911 selected-case-studies-on-cyber-crime
87161911 selected-case-studies-on-cyber-crime
 
The Insider Threat
The Insider ThreatThe Insider Threat
The Insider Threat
 
Bi
BiBi
Bi
 
security_threats.pdf and control mechanisms
security_threats.pdf and control mechanismssecurity_threats.pdf and control mechanisms
security_threats.pdf and control mechanisms
 
Who is the next target and how is big data related ulf mattsson
Who is the next target and how is big data related   ulf mattssonWho is the next target and how is big data related   ulf mattsson
Who is the next target and how is big data related ulf mattsson
 
November 2017: Part 6
November 2017: Part 6November 2017: Part 6
November 2017: Part 6
 
Malware & Data Breaches: Combatting the Biggest Threat
Malware & Data Breaches:  Combatting the Biggest ThreatMalware & Data Breaches:  Combatting the Biggest Threat
Malware & Data Breaches: Combatting the Biggest Threat
 
Retail
Retail Retail
Retail
 
Cyber crime
Cyber crimeCyber crime
Cyber crime
 
TME0212-49
TME0212-49TME0212-49
TME0212-49
 
Cybersecurity
CybersecurityCybersecurity
Cybersecurity
 
Cybersecurity (and Privacy) Issues - Legal and Compliance Issues Everyone in ...
Cybersecurity (and Privacy) Issues - Legal and Compliance Issues Everyone in ...Cybersecurity (and Privacy) Issues - Legal and Compliance Issues Everyone in ...
Cybersecurity (and Privacy) Issues - Legal and Compliance Issues Everyone in ...
 
Cyber crime
Cyber crimeCyber crime
Cyber crime
 
Captive Insurance and Cyber Risk
Captive Insurance and Cyber RiskCaptive Insurance and Cyber Risk
Captive Insurance and Cyber Risk
 
Case 11. What exactly occurred Twitter is one of popular soci.docx
Case 11. What exactly occurred Twitter is one of popular soci.docxCase 11. What exactly occurred Twitter is one of popular soci.docx
Case 11. What exactly occurred Twitter is one of popular soci.docx
 
Forensic And Cloud Computing
Forensic And Cloud ComputingForensic And Cloud Computing
Forensic And Cloud Computing
 
Cyber crime
Cyber crimeCyber crime
Cyber crime
 
A1 - Cibersegurança - Raising the Bar for Cybersecurity
A1 - Cibersegurança - Raising the Bar for CybersecurityA1 - Cibersegurança - Raising the Bar for Cybersecurity
A1 - Cibersegurança - Raising the Bar for Cybersecurity
 

Recently uploaded

GraphRAG for LifeSciences Hands-On with the Clinical Knowledge Graph
GraphRAG for LifeSciences Hands-On with the Clinical Knowledge GraphGraphRAG for LifeSciences Hands-On with the Clinical Knowledge Graph
GraphRAG for LifeSciences Hands-On with the Clinical Knowledge Graph
Neo4j
 
Generating privacy-protected synthetic data using Secludy and Milvus
Generating privacy-protected synthetic data using Secludy and MilvusGenerating privacy-protected synthetic data using Secludy and Milvus
Generating privacy-protected synthetic data using Secludy and Milvus
Zilliz
 
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAUHCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
panagenda
 
Northern Engraving | Nameplate Manufacturing Process - 2024
Northern Engraving | Nameplate Manufacturing Process - 2024Northern Engraving | Nameplate Manufacturing Process - 2024
Northern Engraving | Nameplate Manufacturing Process - 2024
Northern Engraving
 
Introduction of Cybersecurity with OSS at Code Europe 2024
Introduction of Cybersecurity with OSS  at Code Europe 2024Introduction of Cybersecurity with OSS  at Code Europe 2024
Introduction of Cybersecurity with OSS at Code Europe 2024
Hiroshi SHIBATA
 
Connector Corner: Seamlessly power UiPath Apps, GenAI with prebuilt connectors
Connector Corner: Seamlessly power UiPath Apps, GenAI with prebuilt connectorsConnector Corner: Seamlessly power UiPath Apps, GenAI with prebuilt connectors
Connector Corner: Seamlessly power UiPath Apps, GenAI with prebuilt connectors
DianaGray10
 
Choosing The Best AWS Service For Your Website + API.pptx
Choosing The Best AWS Service For Your Website + API.pptxChoosing The Best AWS Service For Your Website + API.pptx
Choosing The Best AWS Service For Your Website + API.pptx
Brandon Minnick, MBA
 
Biomedical Knowledge Graphs for Data Scientists and Bioinformaticians
Biomedical Knowledge Graphs for Data Scientists and BioinformaticiansBiomedical Knowledge Graphs for Data Scientists and Bioinformaticians
Biomedical Knowledge Graphs for Data Scientists and Bioinformaticians
Neo4j
 
Skybuffer SAM4U tool for SAP license adoption
Skybuffer SAM4U tool for SAP license adoptionSkybuffer SAM4U tool for SAP license adoption
Skybuffer SAM4U tool for SAP license adoption
Tatiana Kojar
 
GNSS spoofing via SDR (Criptored Talks 2024)
GNSS spoofing via SDR (Criptored Talks 2024)GNSS spoofing via SDR (Criptored Talks 2024)
GNSS spoofing via SDR (Criptored Talks 2024)
Javier Junquera
 
[OReilly Superstream] Occupy the Space: A grassroots guide to engineering (an...
[OReilly Superstream] Occupy the Space: A grassroots guide to engineering (an...[OReilly Superstream] Occupy the Space: A grassroots guide to engineering (an...
[OReilly Superstream] Occupy the Space: A grassroots guide to engineering (an...
Jason Yip
 
Nordic Marketo Engage User Group_June 13_ 2024.pptx
Nordic Marketo Engage User Group_June 13_ 2024.pptxNordic Marketo Engage User Group_June 13_ 2024.pptx
Nordic Marketo Engage User Group_June 13_ 2024.pptx
MichaelKnudsen27
 
Columbus Data & Analytics Wednesdays - June 2024
Columbus Data & Analytics Wednesdays - June 2024Columbus Data & Analytics Wednesdays - June 2024
Columbus Data & Analytics Wednesdays - June 2024
Jason Packer
 
The Microsoft 365 Migration Tutorial For Beginner.pptx
The Microsoft 365 Migration Tutorial For Beginner.pptxThe Microsoft 365 Migration Tutorial For Beginner.pptx
The Microsoft 365 Migration Tutorial For Beginner.pptx
operationspcvita
 
JavaLand 2024: Application Development Green Masterplan
JavaLand 2024: Application Development Green MasterplanJavaLand 2024: Application Development Green Masterplan
JavaLand 2024: Application Development Green Masterplan
Miro Wengner
 
Principle of conventional tomography-Bibash Shahi ppt..pptx
Principle of conventional tomography-Bibash Shahi ppt..pptxPrinciple of conventional tomography-Bibash Shahi ppt..pptx
Principle of conventional tomography-Bibash Shahi ppt..pptx
BibashShahi
 
"Choosing proper type of scaling", Olena Syrota
"Choosing proper type of scaling", Olena Syrota"Choosing proper type of scaling", Olena Syrota
"Choosing proper type of scaling", Olena Syrota
Fwdays
 
Energy Efficient Video Encoding for Cloud and Edge Computing Instances
Energy Efficient Video Encoding for Cloud and Edge Computing InstancesEnergy Efficient Video Encoding for Cloud and Edge Computing Instances
Energy Efficient Video Encoding for Cloud and Edge Computing Instances
Alpen-Adria-Universität
 
Programming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup SlidesProgramming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup Slides
Zilliz
 

Recently uploaded (20)

GraphRAG for LifeSciences Hands-On with the Clinical Knowledge Graph
GraphRAG for LifeSciences Hands-On with the Clinical Knowledge GraphGraphRAG for LifeSciences Hands-On with the Clinical Knowledge Graph
GraphRAG for LifeSciences Hands-On with the Clinical Knowledge Graph
 
Generating privacy-protected synthetic data using Secludy and Milvus
Generating privacy-protected synthetic data using Secludy and MilvusGenerating privacy-protected synthetic data using Secludy and Milvus
Generating privacy-protected synthetic data using Secludy and Milvus
 
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAUHCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
 
Northern Engraving | Nameplate Manufacturing Process - 2024
Northern Engraving | Nameplate Manufacturing Process - 2024Northern Engraving | Nameplate Manufacturing Process - 2024
Northern Engraving | Nameplate Manufacturing Process - 2024
 
Introduction of Cybersecurity with OSS at Code Europe 2024
Introduction of Cybersecurity with OSS  at Code Europe 2024Introduction of Cybersecurity with OSS  at Code Europe 2024
Introduction of Cybersecurity with OSS at Code Europe 2024
 
Connector Corner: Seamlessly power UiPath Apps, GenAI with prebuilt connectors
Connector Corner: Seamlessly power UiPath Apps, GenAI with prebuilt connectorsConnector Corner: Seamlessly power UiPath Apps, GenAI with prebuilt connectors
Connector Corner: Seamlessly power UiPath Apps, GenAI with prebuilt connectors
 
Choosing The Best AWS Service For Your Website + API.pptx
Choosing The Best AWS Service For Your Website + API.pptxChoosing The Best AWS Service For Your Website + API.pptx
Choosing The Best AWS Service For Your Website + API.pptx
 
Biomedical Knowledge Graphs for Data Scientists and Bioinformaticians
Biomedical Knowledge Graphs for Data Scientists and BioinformaticiansBiomedical Knowledge Graphs for Data Scientists and Bioinformaticians
Biomedical Knowledge Graphs for Data Scientists and Bioinformaticians
 
Skybuffer SAM4U tool for SAP license adoption
Skybuffer SAM4U tool for SAP license adoptionSkybuffer SAM4U tool for SAP license adoption
Skybuffer SAM4U tool for SAP license adoption
 
GNSS spoofing via SDR (Criptored Talks 2024)
GNSS spoofing via SDR (Criptored Talks 2024)GNSS spoofing via SDR (Criptored Talks 2024)
GNSS spoofing via SDR (Criptored Talks 2024)
 
Artificial Intelligence and Electronic Warfare
Artificial Intelligence and Electronic WarfareArtificial Intelligence and Electronic Warfare
Artificial Intelligence and Electronic Warfare
 
[OReilly Superstream] Occupy the Space: A grassroots guide to engineering (an...
[OReilly Superstream] Occupy the Space: A grassroots guide to engineering (an...[OReilly Superstream] Occupy the Space: A grassroots guide to engineering (an...
[OReilly Superstream] Occupy the Space: A grassroots guide to engineering (an...
 
Nordic Marketo Engage User Group_June 13_ 2024.pptx
Nordic Marketo Engage User Group_June 13_ 2024.pptxNordic Marketo Engage User Group_June 13_ 2024.pptx
Nordic Marketo Engage User Group_June 13_ 2024.pptx
 
Columbus Data & Analytics Wednesdays - June 2024
Columbus Data & Analytics Wednesdays - June 2024Columbus Data & Analytics Wednesdays - June 2024
Columbus Data & Analytics Wednesdays - June 2024
 
The Microsoft 365 Migration Tutorial For Beginner.pptx
The Microsoft 365 Migration Tutorial For Beginner.pptxThe Microsoft 365 Migration Tutorial For Beginner.pptx
The Microsoft 365 Migration Tutorial For Beginner.pptx
 
JavaLand 2024: Application Development Green Masterplan
JavaLand 2024: Application Development Green MasterplanJavaLand 2024: Application Development Green Masterplan
JavaLand 2024: Application Development Green Masterplan
 
Principle of conventional tomography-Bibash Shahi ppt..pptx
Principle of conventional tomography-Bibash Shahi ppt..pptxPrinciple of conventional tomography-Bibash Shahi ppt..pptx
Principle of conventional tomography-Bibash Shahi ppt..pptx
 
"Choosing proper type of scaling", Olena Syrota
"Choosing proper type of scaling", Olena Syrota"Choosing proper type of scaling", Olena Syrota
"Choosing proper type of scaling", Olena Syrota
 
Energy Efficient Video Encoding for Cloud and Edge Computing Instances
Energy Efficient Video Encoding for Cloud and Edge Computing InstancesEnergy Efficient Video Encoding for Cloud and Edge Computing Instances
Energy Efficient Video Encoding for Cloud and Edge Computing Instances
 
Programming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup SlidesProgramming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup Slides
 

Cyberstorm[1]

  • 1. Cyberstorm By: Janette Geoghan and Jose R. Valdez
  • 2. Benefits of program Cyberstorm • The government can point out weaknesses of a companies Information systems • Weakness can then be turned into a strengh • Helps prevent cyber crimes from occuring • In the following slides we will see examples of scenarios which can be prevented through the program Cyberstorm and their consequences.
  • 3. Scenario 1 • An authorized user steals credit reports and financial information and sells it. In this scenario the job is a inside job, someone that works from within and has privileges that others do not. This scenario can happen to anyone all you need is someone who is malicious and wants to take advantage of their position. The consequences for a scenario such as this one is serious punishment by the law if caught, but according to criminallaw.org most culprits of this type of information breach never get caught, which is actually very sad. (Cybercrimelaw.org)
  • 4. Scenario 2 • Malicious software updates. In this scenario an attacker delivers software updates that enables them to see critical information on your hardware. Culprits of this scenario can expect many lawsuits but that’s only if the users of their program even notice it. In a article posted in criminallaw.org internet users sometimes install programs into their computer without knowing who created the software. An example of a company who did this is DirectRevenue. (Cybercrimelaw.org) They were using their program to get information on users bank accounts and social security numbers. A couple of users noticed and sued the company. After this DirectRevenue set up a link on their website to settle with those users who were abused.
  • 5. Scenario 3 • Insider Abuse. This scenario is similar to number one but instead of someone who works for the company committing the act it is someone who is very knowledgeable in IT. In this case the punishment for such act is serious punishment by law but like stated before the percent of cyber criminals that get caught is not very high. (Cybercrimelaw.org)
  • 6. Sources • U.S Department of Homeland security, . "Cyber Storm: Securing Cyber Space." 09/27/2010: 3. Web. 9 Nov 2010. <http://www.dhs.gov/files/training/gc_1204738275985.shtm>. • Cybercrimelaw.org, . cybercrimelaw. cybercrimelaw, 09/12/2008. Web. 9 Nov 2010. <http://www.cybercrimelaw.org/>. • Stiennon, Richard. "Seven Cyber Scenarios To Keep You Awake At Night." Forbs. Forbes, 03/29/2010. Web. 9 Nov 2010. <http://blogs.forbes.com/firewall/2010/04/29/seven-cyber-scenarios-to-keep-you- awake-at-night/>. • "Hackers." Phandroid.com. Web. 9 Nov 2010. <http://phandroid.com/2010/07/31/hackers-release-data-stealing-program-to-push- google-to-plug-holes-at-security-conference/>.
  • 7. Sources • U.S Department of Homeland security, . "Cyber Storm: Securing Cyber Space." 09/27/2010: 3. Web. 9 Nov 2010. <http://www.dhs.gov/files/training/gc_1204738275985.shtm>. • Cybercrimelaw.org, . cybercrimelaw. cybercrimelaw, 09/12/2008. Web. 9 Nov 2010. <http://www.cybercrimelaw.org/>. • Stiennon, Richard. "Seven Cyber Scenarios To Keep You Awake At Night." Forbs. Forbes, 03/29/2010. Web. 9 Nov 2010. <http://blogs.forbes.com/firewall/2010/04/29/seven-cyber-scenarios-to-keep-you- awake-at-night/>. • "Hackers." Phandroid.com. Web. 9 Nov 2010. <http://phandroid.com/2010/07/31/hackers-release-data-stealing-program-to-push- google-to-plug-holes-at-security-conference/>.