SlideShare a Scribd company logo
CYBER
SECURITY
Presented By:
Mohammed K. Hussein
TO UNDERSTAND
• What is the meaning of the word CYBER And Cyber space & Cyber
Security
• What is the need of Cyber Security And What is Cyber Crime
• How to implement and maintain Security of a Cyber field around us.
22/26/2019
INTRODUCTION
• The term cyber security is used to refer to the security offered
through on-line services to protect your online information.
• With an increasing amount of people getting connected to Internet,
the security threats that cause massive harm are increasing also.
32/26/2019
MEANING OF THE WORD
CYBER
 It is a combining form relating to information
technology, the Internet, and virtual reality.
42/26/2019
CYBER SPACE
• Cyberspace is a domain characterized by the use
of electronics and the electromagnetic spectrum to
store, modify, and exchange data via networked
systems and associated physical infrastructures.
• actually , cyberspace can be thought as the
interconnection of human beings through
computers and telecommunication, without regard
to physical geography.
52/26/2019
WHAT IS CYBER SECURITY?
• Cyber security standards are security standards which enable
organizations to practice safe security techniques to minimize the
number of successful cyber security attacks.
• Cyber security refers to the technologies and processes designed to
protect computers, networks and data from unauthorized access,
vulnerabilities and attacks delivered via the Internet by cyber
criminals.
• Though, cyber security is important for network, data and application
security.
62/26/2019
NEED OF CYBER SECURITY
• Cyber security is necessary since it helps in
securing data from threats such as data theft or
misuse, also safeguards your system from
viruses
72/26/2019
MAJOR SECURITY
PROBLEMS
1. Virus is a “program that is loaded onto your computer
without your knowledge and runs against your wishes
2. Hacker In common a hacker is a person who breaks into
computers, usually by gaining access to administrative
controls (White Hat Hacker, Grey Hat Hacker, Black Hat
Hacker ) .
3. Malware is any software that infects and damages a
computer system without the owner's knowledge or
permission.
4. Trojan horses Trojan horses are email viruses that can
duplicate themselves, steal information, or harm the
computer system.
5. Password cracking Password attacks are attacks by
hackers that are able to determine passwords or find
passwords to different protected electronic areas and
social network sites.
82/26/2019
THREATS IN CYBERSPACE
• Cyber Spyware
• Cyber terrorism
• Cyber war
• Cyber crime
92/26/2019
CYBER SPYWARE
• Cyber spying, is the act or practice of
obtaining secrets without the
permission of the holder of the
information (personal, sensitive, of
classified nature), from individuals,
rivals, governments and enemies for
personal, economic, political or military
advantage using methods on the
Internet.
For example pop-up ads as a simple spyware
or any other type of virus .
102/26/2019
CYBER TERRORISM
• is the use of the Internet to conduct violent acts that
result in, or threaten, loss of life or significant bodily
harm, in order to achieve political gains through
intimidation
• Cyber terrorism is the use of Internet based attacks in
terrorist activities, including acts of deliberate, large-scale
disruption of computer networks, especially of personal
computers attached to the Internet, by the means of tools
such as computer viruses.
• For example A Cyber Terrorist will attack the next
generation of air traffic control systems, and collide two
large civilian aircraft. ...Much of the same can be done to
the rail lines.
112/26/2019
CYBER WAR
• Cyber warfare involves the actions by a nation-state or
international organization to attack and attempt to
damage another nation's computers or information
networks through.
for example, computer viruses or denial-of-service
attacks In computing, a denial-of-service attack (DoS
attack) or distributed denial-of-service attack (DDoS
attack) is an attempt to make a machine or network
resource unavailable to its intended users. Perpetrators of
(DoS) attacks typically target sites or services hosted on
high-profile web servers such as banks, credit card
payment gateways, and even root nameservers.
122/26/2019
DISTRIBUTED DENIAL-OF-SERVICE
(DDOS) ATTACK
• A distributed denial-of-service (DDoS) attack occurs when
multiple systems flood the bandwidth or resources of a
targeted system, usually one or more web servers. Such an
attack is often the result of multiple compromised systems (for
example, a botnet) flooding the targeted system with traffic. A
botnet is a network of zombie computers programmed to
receive commands without the owners' knowledge. When a
server is overloaded with connections, new connections can
no longer be accepted
• The major advantages to an attacker of using a distributed
(DDoS) denial-of-service attack are that multiple machines can
generate more attack traffic than one machine, multiple attack
machines are harder to turn off than one attack machine
132/26/2019
CYBER CRIME
• A computer crime refers to any illegal activity that involves a network
and a coordinating computer. In an instance of computer crime, the
computer may have been used during the actual commission of a
crime, or the information latent within the computer may be the
target of an attack.
• Net crime, which is a term used within the broader context of
computer crime, refers more precisely to a criminal exploitation of
the Internet. Issues surrounding these illegal actions, particularly
those crimes within the field of copyright infringement, hacking
142/26/2019
CATEGORIES OF CYBERCRIMES
Cyber crime encompasses a broad range of
activities. Generally, however, it may be divided
into two categories:
(1) crimes that target computers directly
(2) crimes facilitated by computer networks or
devices, the primary target of which is independent
of network or device.
152/26/2019
CYBER CRIMES INCLUDES
• Identity Theft: Hackers and scammers may use
fake emails to trick victims into giving up passwords
and account information
• Piracy: Piracy is the copying and distribution of
programs, movies, music or other intellectual
property without permission.
• Transaction Fraud: A scammer may offer an
item for sale through an auction site with no
intention of delivering once he receives payment
• Hacking: illegally circumventing security to access
someone else’s computer system
162/26/2019
Cybercrime by the numbers
172/26/2019
WHY SHOULD WE CARE?
Cyber safety is a fundamental practice, required for
everyone who keeps and accesses private information
through a computer or the Internet. When an individual
practices cyber safety, they are ensuring that their
personal information
(social security number, banking information and other
confidential information) is not susceptible to being
intercepted or tampered with by unauthorized users.
182/26/2019
HOW CAN WE PROTECT?
• Keep your computer current with the latest patches and updates.
• Read Privacy policy carefully when you submit the data through internet.
• Encryption: lots of website uses SSL (secure socket layer)to encrypt a data.
• Choose strong passwords and keep them safe.
192/26/2019
This Figure Show the
Cyber Security Solution
202/26/2019
212/26/2019
SUMMARY
• The term cyber security is used to refer to the security offered through
on-line services to protect your online information.
• Cyberspace is a domain characterized by the use of electronics and the
electromagnetic spectrum to store, modify, and exchange data via
networked systems and associated physical infrastructures.
• Cyber security standards are security standards which enable
organizations to practice safe security techniques to minimize the
number of successful cyber security attacks.
• Cyber security is necessary since it helps in securing data from threats
such as data theft or misuse, also safeguards your system from viruses
• Cyber spying, is the act or practice of obtaining secrets without the
permission of the holder of the information
222/26/2019
• Cyber terrorism is the use of Internet based attacks in terrorist
activities, including acts of deliberate, large-scale disruption of
computer networks, especially of personal computers attached to the
Internet
• Cyber warfare involves the actions by a nation-state or international
organization to attack and attempt to damage another nation's
computers or information networks through.
• Cyber warfare involves the actions by a nation-state or international
organization to attack and attempt to damage another nation's
computers or information networks through.
• A computer crime refers to any illegal activity that involves a network
and a coordinating computer.
2/26/2019 23
REFERENCES
• Mark Dowd, John McDonald, and Justin Schuh,” The Art of Software Security Assessment:
Identifying and Preventing Software Vulnerabilities, Addison Wesley, November 20th 2006
• Richard Bejtlich, “The Practice of Network Security Monitoring: Understanding Incident
Detection and Response”, Starch Press, August 2nd 2013
• Michael Sikorski, and Andrew Honig, “Practical Malware Analysis: The Hands-On Guide to
Dissecting Malicious Software ”, No Starch Press, February 29th 2012
• Peter Szor, “The Art of Computer Virus Research and Defense”, Addison-Wesley
Professional, February 13th 2005
242/26/2019

More Related Content

What's hot

Cyber security ppt
Cyber security pptCyber security ppt
Cyber security ppt
CH Asim Zubair
 
Cyber crime - What is and types.
Cyber crime - What is and types.Cyber crime - What is and types.
Cyber crime - What is and types.
Niloy Biswas
 
Cyber security
Cyber securityCyber security
Cyber security
Samsil Arefin
 
Cyber Security 03
Cyber Security 03Cyber Security 03
Cyber Security 03
Home
 
Cyber Security and Data Protection
Cyber Security and Data ProtectionCyber Security and Data Protection
Cyber Security and Data Protection
Strategic Insurance Software
 
Cyber crime and secuity
Cyber crime and secuityCyber crime and secuity
Cyber crime and secuity
Alisha Korpal
 
cyber crime
cyber crimecyber crime
cyber crime
Mosuud jilani lipon
 
Cyber crime and security
Cyber crime and securityCyber crime and security
Cyber crime and security
sanjana mun
 
Cyber security
Cyber securityCyber security
Cyber security
Shivaani srinivas iyer
 
Cybersecurity Attack Vectors: How to Protect Your Organization
Cybersecurity Attack Vectors: How to Protect Your OrganizationCybersecurity Attack Vectors: How to Protect Your Organization
Cybersecurity Attack Vectors: How to Protect Your Organization
TriCorps Technologies
 
Cyber crime and security
Cyber crime and securityCyber crime and security
Cyber crime and security
Sharath Raj
 
Cyber crime
Cyber crimeCyber crime
Cyber crime and cyber security
Cyber crime and cyber  securityCyber crime and cyber  security
Cyber crime and cyber security
Keshab Nath
 
Introduction to cyber security
Introduction to cyber security Introduction to cyber security
Introduction to cyber security
RaviPrashant5
 
Cybercrime a growing threat of 21 st century !!!
Cybercrime a growing threat of 21 st  century !!!Cybercrime a growing threat of 21 st  century !!!
Cybercrime a growing threat of 21 st century !!!
Asma Hossain
 
Cyber Space
Cyber SpaceCyber Space
Cyber Space
Kashif Latif
 
presentation on cyber crime and security
presentation on cyber crime and securitypresentation on cyber crime and security
presentation on cyber crime and security
Alisha Korpal
 
Cyber security
Cyber securityCyber security
Cyber security
Bhavin Shah
 
Cyber crime and Security
Cyber crime and SecurityCyber crime and Security
Cyber crime and Security
Hussain777
 
Cyber Security
Cyber SecurityCyber Security
Cyber Security
Ramiro Cid
 

What's hot (20)

Cyber security ppt
Cyber security pptCyber security ppt
Cyber security ppt
 
Cyber crime - What is and types.
Cyber crime - What is and types.Cyber crime - What is and types.
Cyber crime - What is and types.
 
Cyber security
Cyber securityCyber security
Cyber security
 
Cyber Security 03
Cyber Security 03Cyber Security 03
Cyber Security 03
 
Cyber Security and Data Protection
Cyber Security and Data ProtectionCyber Security and Data Protection
Cyber Security and Data Protection
 
Cyber crime and secuity
Cyber crime and secuityCyber crime and secuity
Cyber crime and secuity
 
cyber crime
cyber crimecyber crime
cyber crime
 
Cyber crime and security
Cyber crime and securityCyber crime and security
Cyber crime and security
 
Cyber security
Cyber securityCyber security
Cyber security
 
Cybersecurity Attack Vectors: How to Protect Your Organization
Cybersecurity Attack Vectors: How to Protect Your OrganizationCybersecurity Attack Vectors: How to Protect Your Organization
Cybersecurity Attack Vectors: How to Protect Your Organization
 
Cyber crime and security
Cyber crime and securityCyber crime and security
Cyber crime and security
 
Cyber crime
Cyber crimeCyber crime
Cyber crime
 
Cyber crime and cyber security
Cyber crime and cyber  securityCyber crime and cyber  security
Cyber crime and cyber security
 
Introduction to cyber security
Introduction to cyber security Introduction to cyber security
Introduction to cyber security
 
Cybercrime a growing threat of 21 st century !!!
Cybercrime a growing threat of 21 st  century !!!Cybercrime a growing threat of 21 st  century !!!
Cybercrime a growing threat of 21 st century !!!
 
Cyber Space
Cyber SpaceCyber Space
Cyber Space
 
presentation on cyber crime and security
presentation on cyber crime and securitypresentation on cyber crime and security
presentation on cyber crime and security
 
Cyber security
Cyber securityCyber security
Cyber security
 
Cyber crime and Security
Cyber crime and SecurityCyber crime and Security
Cyber crime and Security
 
Cyber Security
Cyber SecurityCyber Security
Cyber Security
 

Similar to introduction of Cyber securit

cyber security
cyber security cyber security
cyber security
NiharikaVoleti
 
Cyber terrorism
Cyber terrorismCyber terrorism
Cyber terrorism
c_s_halabja
 
Cyber terrorism
Cyber terrorismCyber terrorism
Cyber terrorism
awderdlfy
 
cyber threats and attacks.pptx
cyber threats and attacks.pptxcyber threats and attacks.pptx
cyber threats and attacks.pptx
sakshiyad2611
 
Cybersecurity2021
Cybersecurity2021Cybersecurity2021
Cybersecurity2021
PrabhatChoudhary11
 
Cyber crime & law
Cyber crime & lawCyber crime & law
Cyber crime & law
AkshayKumar Kavar
 
Cyber crime
Cyber crimeCyber crime
Presentation1_CYBERCRIME.pptx
Presentation1_CYBERCRIME.pptxPresentation1_CYBERCRIME.pptx
Presentation1_CYBERCRIME.pptx
NitishChoudhary23
 
Presentation 10 (1).pdf
Presentation 10 (1).pdfPresentation 10 (1).pdf
Presentation 10 (1).pdf
KARANSINGHD
 
Cyber security by Gaurav Singh
Cyber security by Gaurav SinghCyber security by Gaurav Singh
Cyber security by Gaurav Singh
Gaurav Singh
 
Types of Cyber Threats By Dr.S.Jagadeesh Kumar
Types of Cyber Threats By Dr.S.Jagadeesh KumarTypes of Cyber Threats By Dr.S.Jagadeesh Kumar
Types of Cyber Threats By Dr.S.Jagadeesh Kumar
Dr.S.Jagadeesh Kumar
 
E-COMMERCE SECURITY, FRAUD ISSUES AND PROTECTIONS
E-COMMERCE SECURITY, FRAUD ISSUES AND PROTECTIONSE-COMMERCE SECURITY, FRAUD ISSUES AND PROTECTIONS
E-COMMERCE SECURITY, FRAUD ISSUES AND PROTECTIONS
rausdeen anfas
 
Computer-Security.pptx
Computer-Security.pptxComputer-Security.pptx
Computer-Security.pptx
JoselitoJMebolos
 
Cybercrimes
CybercrimesCybercrimes
Cyber crime & security
Cyber crime & security Cyber crime & security
Cyber crime & security
aravindanvaithilinga
 
NS UNIT 3 COMBINED.pdf
NS UNIT 3 COMBINED.pdfNS UNIT 3 COMBINED.pdf
NS UNIT 3 COMBINED.pdf
Aadil83
 
Rishabhcyber security.pptx
Rishabhcyber security.pptxRishabhcyber security.pptx
Rishabhcyber security.pptx
RishabhDwivedi70
 
buraq karim.pptx
buraq karim.pptxburaq karim.pptx
buraq karim.pptx
BuraqKarim
 
cyber crime
 cyber crime cyber crime
cyber crime
sonalpandey11
 
cyber security and forensic tools
cyber security and forensic toolscyber security and forensic tools
cyber security and forensic tools
Sonu Sunaliya
 

Similar to introduction of Cyber securit (20)

cyber security
cyber security cyber security
cyber security
 
Cyber terrorism
Cyber terrorismCyber terrorism
Cyber terrorism
 
Cyber terrorism
Cyber terrorismCyber terrorism
Cyber terrorism
 
cyber threats and attacks.pptx
cyber threats and attacks.pptxcyber threats and attacks.pptx
cyber threats and attacks.pptx
 
Cybersecurity2021
Cybersecurity2021Cybersecurity2021
Cybersecurity2021
 
Cyber crime & law
Cyber crime & lawCyber crime & law
Cyber crime & law
 
Cyber crime
Cyber crimeCyber crime
Cyber crime
 
Presentation1_CYBERCRIME.pptx
Presentation1_CYBERCRIME.pptxPresentation1_CYBERCRIME.pptx
Presentation1_CYBERCRIME.pptx
 
Presentation 10 (1).pdf
Presentation 10 (1).pdfPresentation 10 (1).pdf
Presentation 10 (1).pdf
 
Cyber security by Gaurav Singh
Cyber security by Gaurav SinghCyber security by Gaurav Singh
Cyber security by Gaurav Singh
 
Types of Cyber Threats By Dr.S.Jagadeesh Kumar
Types of Cyber Threats By Dr.S.Jagadeesh KumarTypes of Cyber Threats By Dr.S.Jagadeesh Kumar
Types of Cyber Threats By Dr.S.Jagadeesh Kumar
 
E-COMMERCE SECURITY, FRAUD ISSUES AND PROTECTIONS
E-COMMERCE SECURITY, FRAUD ISSUES AND PROTECTIONSE-COMMERCE SECURITY, FRAUD ISSUES AND PROTECTIONS
E-COMMERCE SECURITY, FRAUD ISSUES AND PROTECTIONS
 
Computer-Security.pptx
Computer-Security.pptxComputer-Security.pptx
Computer-Security.pptx
 
Cybercrimes
CybercrimesCybercrimes
Cybercrimes
 
Cyber crime & security
Cyber crime & security Cyber crime & security
Cyber crime & security
 
NS UNIT 3 COMBINED.pdf
NS UNIT 3 COMBINED.pdfNS UNIT 3 COMBINED.pdf
NS UNIT 3 COMBINED.pdf
 
Rishabhcyber security.pptx
Rishabhcyber security.pptxRishabhcyber security.pptx
Rishabhcyber security.pptx
 
buraq karim.pptx
buraq karim.pptxburaq karim.pptx
buraq karim.pptx
 
cyber crime
 cyber crime cyber crime
cyber crime
 
cyber security and forensic tools
cyber security and forensic toolscyber security and forensic tools
cyber security and forensic tools
 

Recently uploaded

办理新西兰奥克兰大学毕业证学位证书范本原版一模一样
办理新西兰奥克兰大学毕业证学位证书范本原版一模一样办理新西兰奥克兰大学毕业证学位证书范本原版一模一样
办理新西兰奥克兰大学毕业证学位证书范本原版一模一样
xjq03c34
 
一比一原版(USYD毕业证)悉尼大学毕业证如何办理
一比一原版(USYD毕业证)悉尼大学毕业证如何办理一比一原版(USYD毕业证)悉尼大学毕业证如何办理
一比一原版(USYD毕业证)悉尼大学毕业证如何办理
k4ncd0z
 
快速办理(Vic毕业证书)惠灵顿维多利亚大学毕业证完成信一模一样
快速办理(Vic毕业证书)惠灵顿维多利亚大学毕业证完成信一模一样快速办理(Vic毕业证书)惠灵顿维多利亚大学毕业证完成信一模一样
快速办理(Vic毕业证书)惠灵顿维多利亚大学毕业证完成信一模一样
3a0sd7z3
 
Bengaluru Dreamin' 24 - Personal Branding
Bengaluru Dreamin' 24 - Personal BrandingBengaluru Dreamin' 24 - Personal Branding
Bengaluru Dreamin' 24 - Personal Branding
Tarandeep Singh
 
一比一原版新西兰林肯大学毕业证(Lincoln毕业证书)学历如何办理
一比一原版新西兰林肯大学毕业证(Lincoln毕业证书)学历如何办理一比一原版新西兰林肯大学毕业证(Lincoln毕业证书)学历如何办理
一比一原版新西兰林肯大学毕业证(Lincoln毕业证书)学历如何办理
thezot
 
Honeypots Unveiled: Proactive Defense Tactics for Cyber Security, Phoenix Sum...
Honeypots Unveiled: Proactive Defense Tactics for Cyber Security, Phoenix Sum...Honeypots Unveiled: Proactive Defense Tactics for Cyber Security, Phoenix Sum...
Honeypots Unveiled: Proactive Defense Tactics for Cyber Security, Phoenix Sum...
APNIC
 
HijackLoader Evolution: Interactive Process Hollowing
HijackLoader Evolution: Interactive Process HollowingHijackLoader Evolution: Interactive Process Hollowing
HijackLoader Evolution: Interactive Process Hollowing
Donato Onofri
 
怎么办理(umiami毕业证书)美国迈阿密大学毕业证文凭证书实拍图原版一模一样
怎么办理(umiami毕业证书)美国迈阿密大学毕业证文凭证书实拍图原版一模一样怎么办理(umiami毕业证书)美国迈阿密大学毕业证文凭证书实拍图原版一模一样
怎么办理(umiami毕业证书)美国迈阿密大学毕业证文凭证书实拍图原版一模一样
rtunex8r
 
快速办理(新加坡SMU毕业证书)新加坡管理大学毕业证文凭证书一模一样
快速办理(新加坡SMU毕业证书)新加坡管理大学毕业证文凭证书一模一样快速办理(新加坡SMU毕业证书)新加坡管理大学毕业证文凭证书一模一样
快速办理(新加坡SMU毕业证书)新加坡管理大学毕业证文凭证书一模一样
3a0sd7z3
 
Should Repositories Participate in the Fediverse?
Should Repositories Participate in the Fediverse?Should Repositories Participate in the Fediverse?
Should Repositories Participate in the Fediverse?
Paul Walk
 
Securing BGP: Operational Strategies and Best Practices for Network Defenders...
Securing BGP: Operational Strategies and Best Practices for Network Defenders...Securing BGP: Operational Strategies and Best Practices for Network Defenders...
Securing BGP: Operational Strategies and Best Practices for Network Defenders...
APNIC
 
Discover the benefits of outsourcing SEO to India
Discover the benefits of outsourcing SEO to IndiaDiscover the benefits of outsourcing SEO to India
Discover the benefits of outsourcing SEO to India
davidjhones387
 

Recently uploaded (12)

办理新西兰奥克兰大学毕业证学位证书范本原版一模一样
办理新西兰奥克兰大学毕业证学位证书范本原版一模一样办理新西兰奥克兰大学毕业证学位证书范本原版一模一样
办理新西兰奥克兰大学毕业证学位证书范本原版一模一样
 
一比一原版(USYD毕业证)悉尼大学毕业证如何办理
一比一原版(USYD毕业证)悉尼大学毕业证如何办理一比一原版(USYD毕业证)悉尼大学毕业证如何办理
一比一原版(USYD毕业证)悉尼大学毕业证如何办理
 
快速办理(Vic毕业证书)惠灵顿维多利亚大学毕业证完成信一模一样
快速办理(Vic毕业证书)惠灵顿维多利亚大学毕业证完成信一模一样快速办理(Vic毕业证书)惠灵顿维多利亚大学毕业证完成信一模一样
快速办理(Vic毕业证书)惠灵顿维多利亚大学毕业证完成信一模一样
 
Bengaluru Dreamin' 24 - Personal Branding
Bengaluru Dreamin' 24 - Personal BrandingBengaluru Dreamin' 24 - Personal Branding
Bengaluru Dreamin' 24 - Personal Branding
 
一比一原版新西兰林肯大学毕业证(Lincoln毕业证书)学历如何办理
一比一原版新西兰林肯大学毕业证(Lincoln毕业证书)学历如何办理一比一原版新西兰林肯大学毕业证(Lincoln毕业证书)学历如何办理
一比一原版新西兰林肯大学毕业证(Lincoln毕业证书)学历如何办理
 
Honeypots Unveiled: Proactive Defense Tactics for Cyber Security, Phoenix Sum...
Honeypots Unveiled: Proactive Defense Tactics for Cyber Security, Phoenix Sum...Honeypots Unveiled: Proactive Defense Tactics for Cyber Security, Phoenix Sum...
Honeypots Unveiled: Proactive Defense Tactics for Cyber Security, Phoenix Sum...
 
HijackLoader Evolution: Interactive Process Hollowing
HijackLoader Evolution: Interactive Process HollowingHijackLoader Evolution: Interactive Process Hollowing
HijackLoader Evolution: Interactive Process Hollowing
 
怎么办理(umiami毕业证书)美国迈阿密大学毕业证文凭证书实拍图原版一模一样
怎么办理(umiami毕业证书)美国迈阿密大学毕业证文凭证书实拍图原版一模一样怎么办理(umiami毕业证书)美国迈阿密大学毕业证文凭证书实拍图原版一模一样
怎么办理(umiami毕业证书)美国迈阿密大学毕业证文凭证书实拍图原版一模一样
 
快速办理(新加坡SMU毕业证书)新加坡管理大学毕业证文凭证书一模一样
快速办理(新加坡SMU毕业证书)新加坡管理大学毕业证文凭证书一模一样快速办理(新加坡SMU毕业证书)新加坡管理大学毕业证文凭证书一模一样
快速办理(新加坡SMU毕业证书)新加坡管理大学毕业证文凭证书一模一样
 
Should Repositories Participate in the Fediverse?
Should Repositories Participate in the Fediverse?Should Repositories Participate in the Fediverse?
Should Repositories Participate in the Fediverse?
 
Securing BGP: Operational Strategies and Best Practices for Network Defenders...
Securing BGP: Operational Strategies and Best Practices for Network Defenders...Securing BGP: Operational Strategies and Best Practices for Network Defenders...
Securing BGP: Operational Strategies and Best Practices for Network Defenders...
 
Discover the benefits of outsourcing SEO to India
Discover the benefits of outsourcing SEO to IndiaDiscover the benefits of outsourcing SEO to India
Discover the benefits of outsourcing SEO to India
 

introduction of Cyber securit

  • 2. TO UNDERSTAND • What is the meaning of the word CYBER And Cyber space & Cyber Security • What is the need of Cyber Security And What is Cyber Crime • How to implement and maintain Security of a Cyber field around us. 22/26/2019
  • 3. INTRODUCTION • The term cyber security is used to refer to the security offered through on-line services to protect your online information. • With an increasing amount of people getting connected to Internet, the security threats that cause massive harm are increasing also. 32/26/2019
  • 4. MEANING OF THE WORD CYBER  It is a combining form relating to information technology, the Internet, and virtual reality. 42/26/2019
  • 5. CYBER SPACE • Cyberspace is a domain characterized by the use of electronics and the electromagnetic spectrum to store, modify, and exchange data via networked systems and associated physical infrastructures. • actually , cyberspace can be thought as the interconnection of human beings through computers and telecommunication, without regard to physical geography. 52/26/2019
  • 6. WHAT IS CYBER SECURITY? • Cyber security standards are security standards which enable organizations to practice safe security techniques to minimize the number of successful cyber security attacks. • Cyber security refers to the technologies and processes designed to protect computers, networks and data from unauthorized access, vulnerabilities and attacks delivered via the Internet by cyber criminals. • Though, cyber security is important for network, data and application security. 62/26/2019
  • 7. NEED OF CYBER SECURITY • Cyber security is necessary since it helps in securing data from threats such as data theft or misuse, also safeguards your system from viruses 72/26/2019
  • 8. MAJOR SECURITY PROBLEMS 1. Virus is a “program that is loaded onto your computer without your knowledge and runs against your wishes 2. Hacker In common a hacker is a person who breaks into computers, usually by gaining access to administrative controls (White Hat Hacker, Grey Hat Hacker, Black Hat Hacker ) . 3. Malware is any software that infects and damages a computer system without the owner's knowledge or permission. 4. Trojan horses Trojan horses are email viruses that can duplicate themselves, steal information, or harm the computer system. 5. Password cracking Password attacks are attacks by hackers that are able to determine passwords or find passwords to different protected electronic areas and social network sites. 82/26/2019
  • 9. THREATS IN CYBERSPACE • Cyber Spyware • Cyber terrorism • Cyber war • Cyber crime 92/26/2019
  • 10. CYBER SPYWARE • Cyber spying, is the act or practice of obtaining secrets without the permission of the holder of the information (personal, sensitive, of classified nature), from individuals, rivals, governments and enemies for personal, economic, political or military advantage using methods on the Internet. For example pop-up ads as a simple spyware or any other type of virus . 102/26/2019
  • 11. CYBER TERRORISM • is the use of the Internet to conduct violent acts that result in, or threaten, loss of life or significant bodily harm, in order to achieve political gains through intimidation • Cyber terrorism is the use of Internet based attacks in terrorist activities, including acts of deliberate, large-scale disruption of computer networks, especially of personal computers attached to the Internet, by the means of tools such as computer viruses. • For example A Cyber Terrorist will attack the next generation of air traffic control systems, and collide two large civilian aircraft. ...Much of the same can be done to the rail lines. 112/26/2019
  • 12. CYBER WAR • Cyber warfare involves the actions by a nation-state or international organization to attack and attempt to damage another nation's computers or information networks through. for example, computer viruses or denial-of-service attacks In computing, a denial-of-service attack (DoS attack) or distributed denial-of-service attack (DDoS attack) is an attempt to make a machine or network resource unavailable to its intended users. Perpetrators of (DoS) attacks typically target sites or services hosted on high-profile web servers such as banks, credit card payment gateways, and even root nameservers. 122/26/2019
  • 13. DISTRIBUTED DENIAL-OF-SERVICE (DDOS) ATTACK • A distributed denial-of-service (DDoS) attack occurs when multiple systems flood the bandwidth or resources of a targeted system, usually one or more web servers. Such an attack is often the result of multiple compromised systems (for example, a botnet) flooding the targeted system with traffic. A botnet is a network of zombie computers programmed to receive commands without the owners' knowledge. When a server is overloaded with connections, new connections can no longer be accepted • The major advantages to an attacker of using a distributed (DDoS) denial-of-service attack are that multiple machines can generate more attack traffic than one machine, multiple attack machines are harder to turn off than one attack machine 132/26/2019
  • 14. CYBER CRIME • A computer crime refers to any illegal activity that involves a network and a coordinating computer. In an instance of computer crime, the computer may have been used during the actual commission of a crime, or the information latent within the computer may be the target of an attack. • Net crime, which is a term used within the broader context of computer crime, refers more precisely to a criminal exploitation of the Internet. Issues surrounding these illegal actions, particularly those crimes within the field of copyright infringement, hacking 142/26/2019
  • 15. CATEGORIES OF CYBERCRIMES Cyber crime encompasses a broad range of activities. Generally, however, it may be divided into two categories: (1) crimes that target computers directly (2) crimes facilitated by computer networks or devices, the primary target of which is independent of network or device. 152/26/2019
  • 16. CYBER CRIMES INCLUDES • Identity Theft: Hackers and scammers may use fake emails to trick victims into giving up passwords and account information • Piracy: Piracy is the copying and distribution of programs, movies, music or other intellectual property without permission. • Transaction Fraud: A scammer may offer an item for sale through an auction site with no intention of delivering once he receives payment • Hacking: illegally circumventing security to access someone else’s computer system 162/26/2019
  • 17. Cybercrime by the numbers 172/26/2019
  • 18. WHY SHOULD WE CARE? Cyber safety is a fundamental practice, required for everyone who keeps and accesses private information through a computer or the Internet. When an individual practices cyber safety, they are ensuring that their personal information (social security number, banking information and other confidential information) is not susceptible to being intercepted or tampered with by unauthorized users. 182/26/2019
  • 19. HOW CAN WE PROTECT? • Keep your computer current with the latest patches and updates. • Read Privacy policy carefully when you submit the data through internet. • Encryption: lots of website uses SSL (secure socket layer)to encrypt a data. • Choose strong passwords and keep them safe. 192/26/2019
  • 20. This Figure Show the Cyber Security Solution 202/26/2019
  • 22. SUMMARY • The term cyber security is used to refer to the security offered through on-line services to protect your online information. • Cyberspace is a domain characterized by the use of electronics and the electromagnetic spectrum to store, modify, and exchange data via networked systems and associated physical infrastructures. • Cyber security standards are security standards which enable organizations to practice safe security techniques to minimize the number of successful cyber security attacks. • Cyber security is necessary since it helps in securing data from threats such as data theft or misuse, also safeguards your system from viruses • Cyber spying, is the act or practice of obtaining secrets without the permission of the holder of the information 222/26/2019
  • 23. • Cyber terrorism is the use of Internet based attacks in terrorist activities, including acts of deliberate, large-scale disruption of computer networks, especially of personal computers attached to the Internet • Cyber warfare involves the actions by a nation-state or international organization to attack and attempt to damage another nation's computers or information networks through. • Cyber warfare involves the actions by a nation-state or international organization to attack and attempt to damage another nation's computers or information networks through. • A computer crime refers to any illegal activity that involves a network and a coordinating computer. 2/26/2019 23
  • 24. REFERENCES • Mark Dowd, John McDonald, and Justin Schuh,” The Art of Software Security Assessment: Identifying and Preventing Software Vulnerabilities, Addison Wesley, November 20th 2006 • Richard Bejtlich, “The Practice of Network Security Monitoring: Understanding Incident Detection and Response”, Starch Press, August 2nd 2013 • Michael Sikorski, and Andrew Honig, “Practical Malware Analysis: The Hands-On Guide to Dissecting Malicious Software ”, No Starch Press, February 29th 2012 • Peter Szor, “The Art of Computer Virus Research and Defense”, Addison-Wesley Professional, February 13th 2005 242/26/2019