SlideShare a Scribd company logo
BY CHEENA
BCA-A 6TH
2042020
1
WHAT IS CYBER
SECURITY?
Cyber security is
the practice of
defending
computers, servers,
mobile devices,
electronic systems,
networks, and data
from malicious
attacks. 2
WHAT IS A
CYBER
THREAT
A cyber security threat
refers to any possible
malicious attack that
seeks to unauthorized
access to data and
modify or damage
information.
3
TYPES OF CYBER THREATS &
ATTACKS
Malware
Emotet
Denial of Service
Man in the Middle
Attack
Phishing
SQL Injection
Password Attacks 4
MALWARE
Malware is malicious software such as spyware,
ransomware, viruses and worms. Malware is
activated when a user clicks on a malicious link
or attachment, which leads to installing
dangerous software.
•Block access to personal Files (ransomware)
•Install additional harmful software
•Obtain Personal information (spyware)
•Makes system non-openable
5
EMOTET
An advanced modular banking Trojan that primarily
functions as a downloader or dropper of Trojans.
6
DENIAL OF SERVICE (DOS)
A denial of service is a type of cyber attack that floods a
computer or network so it can’t respond to requests.
7
MAN IN THE MIDDLE ATTACK
Occur when attackers insert themselves into a two-party
transaction, Once the attackers interrupt the traffic, they can
filter and steal data.
Common MITM Entry points are:
1. Unsecure public Wi-Fi
2. Malware has breached a device
8
PHISHING
Phishing is the practice of sending fraudulent communications,
the goal is to steal sensitive data like credit card and login
information or to install malware on the victim’s machine.
9
Promotional
Emails
Promotional SMS
Fake
Advertisements
SQL INJECTION
A Structured Query Language (SQL) Injection is a type of
cyber attack that results from inserting malicious code into a
server that uses SQL.
10
Retrieving hidden data
Steal credentials
Access databases
Delete data
SOCIAL ENGINEERING
Social engineering is the term used for a broad range of malicious
activities accomplished through human interactions. It uses
psychological manipulation to trick users into making security
mistakes or giving away sensitive information.
11
Baiting
Pretending to be
someone
TYPES OF CYBER SECURITY
MANAGEMENT
Network Security
Application Security
Operational Security
Cloud Security
Information Security
Identify
Protect
Detect
Respond
Recover
Cycle of managing Cyber
Crime
12
NETWORK SECURITY
It is the practice of securing a computer network
from Unauthorized users.
Access Control
Antivirus and Anti-Malware
Software
Application Security
Data loss Preventions
Email Security
Firewalls
13
APPLICATION SECURITY
It Focuses on keeping software and devices free
of threats and malware.
Authentication
Authorization
Encryption
Log-In Access
Application Security
testing 14
OPERATIONAL SECURITY
It is a risk management process that encourages managers to
view operations from the perspective of an adversary in order to
protect sensitive information from falling into the wrong hands.
Identify your sensitive data
Identify possible threats
Analyze security loop holes and other vulnerabilities
Assume the level of risk associated with each
vulnerability
Get Counter-measures in place
15
CLOUD SECURITY
Cloud security, also known as cloud computing security, consists of a set
of policies, controls, procedures and technologies that work together to
protect cloud-based systems, data and infrastructure.
Data Security
Availability
Compliance
Governance
Access Management 16
INFORMATION SECURITY
It is a set of practices intended to keep data secure from
unauthorized access.
Confidentiali
ty
Integrity
Availability
17
H A C K E R
An expert who uses their technical knowledge to achieve a goal or
overcome an obstacle, within a computerized system by non-standard
means.
18
ONCE INSIDE, THE HACKER CAN
DO
Modify logs
• To cover their tracks
• To mess with you
Steal files
• Sometimes destroy after stealing
• A pro would steal and cover their tracks so to be
undetected
Modify files
• To let you know they were there
• To cause mischief
Install back doors
• So they can get in again
Attack other systems
19
TYPES OF HACKER
Black Hat Grey Hat White Hat
20
WHITE HAT HACKERS
White Hat Hackers, also called “ethical hackers,” are those
with good intentions. These hackers are typically hired by
organizations to do exactly what Black Hat hackers do — look for
vulnerabilities in a system.
Relevant Content
Relevant Links and
References
Have Good intensions
21
BLACK HAT HACKERS
Black Hat hackers are criminals who break into computer networks
with malicious intent. They may also release malware that destroys
files, holds computers hostage, or steals passwords, credit card
numbers, and other personal information.
Irrelevant Content
Malicious Links and
References
Have Destructive
intensions 22
GREY HAT HACKER
A Grey Hat Hacker — also referred to as a “good hacker” is
someone who exploits computer systems or networks to identify
security flaws and make improvement recommendations.
Relevant Content
Have Good intensions
Learning State
Teaching/coaching
23
CYBER SECURITY CAREER : JOB
PROFILES
24
TOP COMPANIES IN INDIA
25
WHAT TO LEARN
26
Learn about computer Systems and
OS
Learn Programming
Learn Networking
Join Hacker Forums
Windows
Linux
Mac
Computer Hacker : C/C++, Python,
Assembly
Web Hacker : HTML, JavaScript, PHP,SQL
THE NEED FOR CYBERSECURITY
Cybersecurity is important because it protects all categories of
data from theft and damage. This includes sensitive data,
personal Information, governmental and industry information
systems.
27
FUTURE OF CYBERSECURITY
28
Some cybersecurity experts agree with a report
by Cybersecurity Ventures and expect financial damages
from cybercrime to reach $6 trillion by the end of this
year. Industry studies show that cyberattacks are among
the fastest-growing crimes in the United States
RECENT CYBERSECURITY ATTACKS
29
Experian
 In August 2020, credit reporting agency Experian suffered a breach that
affected 24 million consumers in South Africa and more than 793,000
businesses.
o The stolen data was eventually secured and deleted
 A Hacker Leaded Data of 18 Companies
 One of the most significant cyberattacks that occurred in 2020 was
through a hacker known as Shiny Hunters.
o The hacker stole around 386 million user records
from 18 different companies
HOW TO KEEP YOURSELF SECURED
FROM DIGITAL ATTACKS
Use a full-service internet security suite
Use strong passwords
Keep your software updated
Manage your social media settings
Strengthen your home network
Enlighten Family members
Take measures to help protect yourself against identity
theft
Know that identity theft can happen anywhere
Know what to do if you become a victim
30
CONCLUSION
Though not all people are victims to cyber crimes, they
are still at risk. Crimes by computer vary, and they don’t
always occur behind the computer, but they executed by
computer.
31
THANK YOU
32

More Related Content

What's hot

Cybersecurity services
Cybersecurity servicesCybersecurity services
Cybersecurity services
Vishvendra Saini
 
Outlook Briefing 2016: Cyber Security
Outlook Briefing 2016: Cyber SecurityOutlook Briefing 2016: Cyber Security
Outlook Briefing 2016: Cyber Security
Mastel Indonesia
 
Cyber Security Landscape and Systems Resiliency – Challenges & Priorities - T...
Cyber Security Landscape and Systems Resiliency – Challenges & Priorities - T...Cyber Security Landscape and Systems Resiliency – Challenges & Priorities - T...
Cyber Security Landscape and Systems Resiliency – Challenges & Priorities - T...
Knowledge Group
 
Addressing Cyber Threats in The Banking Sector - Lt Col (R) Sazali Bin Sukardi
Addressing Cyber Threats in The Banking Sector - Lt Col (R) Sazali Bin SukardiAddressing Cyber Threats in The Banking Sector - Lt Col (R) Sazali Bin Sukardi
Addressing Cyber Threats in The Banking Sector - Lt Col (R) Sazali Bin Sukardi
Knowledge Group
 
Global Cyber Security Outlook - Deloitte (Hotel_Digital_Security_Seminar_Sept...
Global Cyber Security Outlook - Deloitte (Hotel_Digital_Security_Seminar_Sept...Global Cyber Security Outlook - Deloitte (Hotel_Digital_Security_Seminar_Sept...
Global Cyber Security Outlook - Deloitte (Hotel_Digital_Security_Seminar_Sept...
XEventsHospitality
 
Information Security Management System in the Banking Sector
Information Security Management System in the Banking SectorInformation Security Management System in the Banking Sector
Information Security Management System in the Banking Sector
Samvel Gevorgyan
 
Securing the Cloud
Securing the CloudSecuring the Cloud
Securing the Cloud
GGV Capital
 
Security/Compliance - Advanced Threat Detection and Compliance
Security/Compliance - Advanced Threat Detection and ComplianceSecurity/Compliance - Advanced Threat Detection and Compliance
Security/Compliance - Advanced Threat Detection and Compliance
Advanced Technology Consulting (ATC)
 
Securign siem for small business
Securign   siem for small businessSecurign   siem for small business
Securign siem for small business
Rajul Sthapak
 
Insider theft detection
Insider theft detection Insider theft detection
Insider theft detection
SumanthKommineni
 
Cybersecurity
CybersecurityCybersecurity
Cyber Security
Cyber SecurityCyber Security
Cyber security and Cyber Crime
Cyber security and Cyber CrimeCyber security and Cyber Crime
Cyber security and Cyber Crime
Deepak Kumar
 
Cyber Security Threats and Data Breaches
Cyber Security Threats and Data BreachesCyber Security Threats and Data Breaches
Cyber Security Threats and Data Breaches
Bijay Senihang
 
The role of big data, artificial intelligence and machine learning in cyber i...
The role of big data, artificial intelligence and machine learning in cyber i...The role of big data, artificial intelligence and machine learning in cyber i...
The role of big data, artificial intelligence and machine learning in cyber i...
Aladdin Dandis
 
Cyber Security vs IT Security in 2 mins
Cyber Security vs IT Security in 2 minsCyber Security vs IT Security in 2 mins
Cyber Security vs IT Security in 2 mins
INKPPT
 
Cyber security threats and its solutions
Cyber security threats and its solutionsCyber security threats and its solutions
Cyber security threats and its solutions
maryrowling
 
Ethical hacking & cyber security
Ethical hacking & cyber securityEthical hacking & cyber security
Ethical hacking & cyber security
ankit gandharkar
 
Cyber security certification course
Cyber security certification courseCyber security certification course
Cyber security certification course
NishaPaunikar1
 
Cyber Security in the Interconnected World
Cyber Security in the Interconnected WorldCyber Security in the Interconnected World
Cyber Security in the Interconnected World
Russell_Kennedy
 

What's hot (20)

Cybersecurity services
Cybersecurity servicesCybersecurity services
Cybersecurity services
 
Outlook Briefing 2016: Cyber Security
Outlook Briefing 2016: Cyber SecurityOutlook Briefing 2016: Cyber Security
Outlook Briefing 2016: Cyber Security
 
Cyber Security Landscape and Systems Resiliency – Challenges & Priorities - T...
Cyber Security Landscape and Systems Resiliency – Challenges & Priorities - T...Cyber Security Landscape and Systems Resiliency – Challenges & Priorities - T...
Cyber Security Landscape and Systems Resiliency – Challenges & Priorities - T...
 
Addressing Cyber Threats in The Banking Sector - Lt Col (R) Sazali Bin Sukardi
Addressing Cyber Threats in The Banking Sector - Lt Col (R) Sazali Bin SukardiAddressing Cyber Threats in The Banking Sector - Lt Col (R) Sazali Bin Sukardi
Addressing Cyber Threats in The Banking Sector - Lt Col (R) Sazali Bin Sukardi
 
Global Cyber Security Outlook - Deloitte (Hotel_Digital_Security_Seminar_Sept...
Global Cyber Security Outlook - Deloitte (Hotel_Digital_Security_Seminar_Sept...Global Cyber Security Outlook - Deloitte (Hotel_Digital_Security_Seminar_Sept...
Global Cyber Security Outlook - Deloitte (Hotel_Digital_Security_Seminar_Sept...
 
Information Security Management System in the Banking Sector
Information Security Management System in the Banking SectorInformation Security Management System in the Banking Sector
Information Security Management System in the Banking Sector
 
Securing the Cloud
Securing the CloudSecuring the Cloud
Securing the Cloud
 
Security/Compliance - Advanced Threat Detection and Compliance
Security/Compliance - Advanced Threat Detection and ComplianceSecurity/Compliance - Advanced Threat Detection and Compliance
Security/Compliance - Advanced Threat Detection and Compliance
 
Securign siem for small business
Securign   siem for small businessSecurign   siem for small business
Securign siem for small business
 
Insider theft detection
Insider theft detection Insider theft detection
Insider theft detection
 
Cybersecurity
CybersecurityCybersecurity
Cybersecurity
 
Cyber Security
Cyber SecurityCyber Security
Cyber Security
 
Cyber security and Cyber Crime
Cyber security and Cyber CrimeCyber security and Cyber Crime
Cyber security and Cyber Crime
 
Cyber Security Threats and Data Breaches
Cyber Security Threats and Data BreachesCyber Security Threats and Data Breaches
Cyber Security Threats and Data Breaches
 
The role of big data, artificial intelligence and machine learning in cyber i...
The role of big data, artificial intelligence and machine learning in cyber i...The role of big data, artificial intelligence and machine learning in cyber i...
The role of big data, artificial intelligence and machine learning in cyber i...
 
Cyber Security vs IT Security in 2 mins
Cyber Security vs IT Security in 2 minsCyber Security vs IT Security in 2 mins
Cyber Security vs IT Security in 2 mins
 
Cyber security threats and its solutions
Cyber security threats and its solutionsCyber security threats and its solutions
Cyber security threats and its solutions
 
Ethical hacking & cyber security
Ethical hacking & cyber securityEthical hacking & cyber security
Ethical hacking & cyber security
 
Cyber security certification course
Cyber security certification courseCyber security certification course
Cyber security certification course
 
Cyber Security in the Interconnected World
Cyber Security in the Interconnected WorldCyber Security in the Interconnected World
Cyber Security in the Interconnected World
 

Similar to Seminar

Engineering report ca2_Kritakbiswas.pptx
Engineering report ca2_Kritakbiswas.pptxEngineering report ca2_Kritakbiswas.pptx
Engineering report ca2_Kritakbiswas.pptx
prosunghosh7
 
Introduction to Cyber Security
Introduction to Cyber SecurityIntroduction to Cyber Security
Introduction to Cyber Security
Priyanshu Ratnakar
 
Cyber Security.docx
Cyber Security.docxCyber Security.docx
Cyber Security.docx
TanushreeChakraborty27
 
Computer-Security.pptx
Computer-Security.pptxComputer-Security.pptx
Computer-Security.pptx
JoselitoJMebolos
 
Cybersecurity : Tips and Tools to Properly Protect Your Digital Assets
Cybersecurity : Tips and Tools to Properly Protect Your Digital AssetsCybersecurity : Tips and Tools to Properly Protect Your Digital Assets
Cybersecurity : Tips and Tools to Properly Protect Your Digital Assets
Samuel862293
 
THESIS-2(2)
THESIS-2(2)THESIS-2(2)
THESIS-2(2)
Elsayed Muhammad
 
Computer hacking
Computer hackingComputer hacking
Computer hacking
shreyas dani
 
Cyber Security - All Over World
Cyber Security - All Over WorldCyber Security - All Over World
Cyber Security - All Over World
Bhawani Singh Chouhan
 
Cybersecurity Interview Questions Part -2.pdf
Cybersecurity Interview Questions Part -2.pdfCybersecurity Interview Questions Part -2.pdf
Cybersecurity Interview Questions Part -2.pdf
Infosec Train
 
Top 20 Cyber Security Interview Questions and Answers in 2023.pptx
Top 20 Cyber Security Interview Questions and Answers in 2023.pptxTop 20 Cyber Security Interview Questions and Answers in 2023.pptx
Top 20 Cyber Security Interview Questions and Answers in 2023.pptx
AnanthReddy38
 
E-COMMERCE SECURITY, FRAUD ISSUES AND PROTECTIONS
E-COMMERCE SECURITY, FRAUD ISSUES AND PROTECTIONSE-COMMERCE SECURITY, FRAUD ISSUES AND PROTECTIONS
E-COMMERCE SECURITY, FRAUD ISSUES AND PROTECTIONS
rausdeen anfas
 
Detecting and mitigating cyber threats and attacks1
Detecting and mitigating cyber threats and attacks1Detecting and mitigating cyber threats and attacks1
Detecting and mitigating cyber threats and attacks1
NihanthReddyBalaiahg
 
Security In Internet Banking
Security In Internet BankingSecurity In Internet Banking
Security In Internet Banking
Chiheb Chebbi
 
CYBER SECUIRTY PRESENTATION.pptx
CYBER SECUIRTY PRESENTATION.pptxCYBER SECUIRTY PRESENTATION.pptx
Introduction To Ethical Hacking
Introduction To Ethical HackingIntroduction To Ethical Hacking
Introduction To Ethical Hacking
chakrekevin
 
PowerPoint Presentation On Ethical Hacking in Brief (Simple)
PowerPoint Presentation On Ethical Hacking in Brief (Simple)PowerPoint Presentation On Ethical Hacking in Brief (Simple)
PowerPoint Presentation On Ethical Hacking in Brief (Simple)
Shivam Sahu
 
Cyber security
Cyber security Cyber security
Cyber security
REVA UNIVERSITY
 
ABP 23.pptx
ABP 23.pptxABP 23.pptx
ABP 23.pptx
SidakSingh43
 
my new HACKING
my new HACKINGmy new HACKING
Top 20 cyber security interview questions and answers in 2023.pdf
Top 20 cyber security interview questions and answers in 2023.pdfTop 20 cyber security interview questions and answers in 2023.pdf
Top 20 cyber security interview questions and answers in 2023.pdf
AnanthReddy38
 

Similar to Seminar (20)

Engineering report ca2_Kritakbiswas.pptx
Engineering report ca2_Kritakbiswas.pptxEngineering report ca2_Kritakbiswas.pptx
Engineering report ca2_Kritakbiswas.pptx
 
Introduction to Cyber Security
Introduction to Cyber SecurityIntroduction to Cyber Security
Introduction to Cyber Security
 
Cyber Security.docx
Cyber Security.docxCyber Security.docx
Cyber Security.docx
 
Computer-Security.pptx
Computer-Security.pptxComputer-Security.pptx
Computer-Security.pptx
 
Cybersecurity : Tips and Tools to Properly Protect Your Digital Assets
Cybersecurity : Tips and Tools to Properly Protect Your Digital AssetsCybersecurity : Tips and Tools to Properly Protect Your Digital Assets
Cybersecurity : Tips and Tools to Properly Protect Your Digital Assets
 
THESIS-2(2)
THESIS-2(2)THESIS-2(2)
THESIS-2(2)
 
Computer hacking
Computer hackingComputer hacking
Computer hacking
 
Cyber Security - All Over World
Cyber Security - All Over WorldCyber Security - All Over World
Cyber Security - All Over World
 
Cybersecurity Interview Questions Part -2.pdf
Cybersecurity Interview Questions Part -2.pdfCybersecurity Interview Questions Part -2.pdf
Cybersecurity Interview Questions Part -2.pdf
 
Top 20 Cyber Security Interview Questions and Answers in 2023.pptx
Top 20 Cyber Security Interview Questions and Answers in 2023.pptxTop 20 Cyber Security Interview Questions and Answers in 2023.pptx
Top 20 Cyber Security Interview Questions and Answers in 2023.pptx
 
E-COMMERCE SECURITY, FRAUD ISSUES AND PROTECTIONS
E-COMMERCE SECURITY, FRAUD ISSUES AND PROTECTIONSE-COMMERCE SECURITY, FRAUD ISSUES AND PROTECTIONS
E-COMMERCE SECURITY, FRAUD ISSUES AND PROTECTIONS
 
Detecting and mitigating cyber threats and attacks1
Detecting and mitigating cyber threats and attacks1Detecting and mitigating cyber threats and attacks1
Detecting and mitigating cyber threats and attacks1
 
Security In Internet Banking
Security In Internet BankingSecurity In Internet Banking
Security In Internet Banking
 
CYBER SECUIRTY PRESENTATION.pptx
CYBER SECUIRTY PRESENTATION.pptxCYBER SECUIRTY PRESENTATION.pptx
CYBER SECUIRTY PRESENTATION.pptx
 
Introduction To Ethical Hacking
Introduction To Ethical HackingIntroduction To Ethical Hacking
Introduction To Ethical Hacking
 
PowerPoint Presentation On Ethical Hacking in Brief (Simple)
PowerPoint Presentation On Ethical Hacking in Brief (Simple)PowerPoint Presentation On Ethical Hacking in Brief (Simple)
PowerPoint Presentation On Ethical Hacking in Brief (Simple)
 
Cyber security
Cyber security Cyber security
Cyber security
 
ABP 23.pptx
ABP 23.pptxABP 23.pptx
ABP 23.pptx
 
my new HACKING
my new HACKINGmy new HACKING
my new HACKING
 
Top 20 cyber security interview questions and answers in 2023.pdf
Top 20 cyber security interview questions and answers in 2023.pdfTop 20 cyber security interview questions and answers in 2023.pdf
Top 20 cyber security interview questions and answers in 2023.pdf
 

Recently uploaded

“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
Edge AI and Vision Alliance
 
UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6
DianaGray10
 
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
Neo4j
 
Mind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AIMind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AI
Kumud Singh
 
20240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 202420240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 2024
Matthew Sinclair
 
Video Streaming: Then, Now, and in the Future
Video Streaming: Then, Now, and in the FutureVideo Streaming: Then, Now, and in the Future
Video Streaming: Then, Now, and in the Future
Alpen-Adria-Universität
 
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
名前 です男
 
How to use Firebase Data Connect For Flutter
How to use Firebase Data Connect For FlutterHow to use Firebase Data Connect For Flutter
How to use Firebase Data Connect For Flutter
Daiki Mogmet Ito
 
National Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practicesNational Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practices
Quotidiano Piemontese
 
Essentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FMEEssentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FME
Safe Software
 
20240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 202420240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 2024
Matthew Sinclair
 
Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1
DianaGray10
 
Microsoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdfMicrosoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdf
Uni Systems S.M.S.A.
 
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAUHCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
panagenda
 
Infrastructure Challenges in Scaling RAG with Custom AI models
Infrastructure Challenges in Scaling RAG with Custom AI modelsInfrastructure Challenges in Scaling RAG with Custom AI models
Infrastructure Challenges in Scaling RAG with Custom AI models
Zilliz
 
Removing Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software FuzzingRemoving Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software Fuzzing
Aftab Hussain
 
Building Production Ready Search Pipelines with Spark and Milvus
Building Production Ready Search Pipelines with Spark and MilvusBuilding Production Ready Search Pipelines with Spark and Milvus
Building Production Ready Search Pipelines with Spark and Milvus
Zilliz
 
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
Neo4j
 
Pushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 daysPushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 days
Adtran
 
UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5
DianaGray10
 

Recently uploaded (20)

“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
“Building and Scaling AI Applications with the Nx AI Manager,” a Presentation...
 
UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6UiPath Test Automation using UiPath Test Suite series, part 6
UiPath Test Automation using UiPath Test Suite series, part 6
 
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
GraphSummit Singapore | Neo4j Product Vision & Roadmap - Q2 2024
 
Mind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AIMind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AI
 
20240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 202420240609 QFM020 Irresponsible AI Reading List May 2024
20240609 QFM020 Irresponsible AI Reading List May 2024
 
Video Streaming: Then, Now, and in the Future
Video Streaming: Then, Now, and in the FutureVideo Streaming: Then, Now, and in the Future
Video Streaming: Then, Now, and in the Future
 
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
 
How to use Firebase Data Connect For Flutter
How to use Firebase Data Connect For FlutterHow to use Firebase Data Connect For Flutter
How to use Firebase Data Connect For Flutter
 
National Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practicesNational Security Agency - NSA mobile device best practices
National Security Agency - NSA mobile device best practices
 
Essentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FMEEssentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FME
 
20240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 202420240607 QFM018 Elixir Reading List May 2024
20240607 QFM018 Elixir Reading List May 2024
 
Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1
 
Microsoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdfMicrosoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdf
 
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAUHCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
HCL Notes und Domino Lizenzkostenreduzierung in der Welt von DLAU
 
Infrastructure Challenges in Scaling RAG with Custom AI models
Infrastructure Challenges in Scaling RAG with Custom AI modelsInfrastructure Challenges in Scaling RAG with Custom AI models
Infrastructure Challenges in Scaling RAG with Custom AI models
 
Removing Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software FuzzingRemoving Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software Fuzzing
 
Building Production Ready Search Pipelines with Spark and Milvus
Building Production Ready Search Pipelines with Spark and MilvusBuilding Production Ready Search Pipelines with Spark and Milvus
Building Production Ready Search Pipelines with Spark and Milvus
 
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
 
Pushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 daysPushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 days
 
UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5
 

Seminar

  • 2. WHAT IS CYBER SECURITY? Cyber security is the practice of defending computers, servers, mobile devices, electronic systems, networks, and data from malicious attacks. 2
  • 3. WHAT IS A CYBER THREAT A cyber security threat refers to any possible malicious attack that seeks to unauthorized access to data and modify or damage information. 3
  • 4. TYPES OF CYBER THREATS & ATTACKS Malware Emotet Denial of Service Man in the Middle Attack Phishing SQL Injection Password Attacks 4
  • 5. MALWARE Malware is malicious software such as spyware, ransomware, viruses and worms. Malware is activated when a user clicks on a malicious link or attachment, which leads to installing dangerous software. •Block access to personal Files (ransomware) •Install additional harmful software •Obtain Personal information (spyware) •Makes system non-openable 5
  • 6. EMOTET An advanced modular banking Trojan that primarily functions as a downloader or dropper of Trojans. 6
  • 7. DENIAL OF SERVICE (DOS) A denial of service is a type of cyber attack that floods a computer or network so it can’t respond to requests. 7
  • 8. MAN IN THE MIDDLE ATTACK Occur when attackers insert themselves into a two-party transaction, Once the attackers interrupt the traffic, they can filter and steal data. Common MITM Entry points are: 1. Unsecure public Wi-Fi 2. Malware has breached a device 8
  • 9. PHISHING Phishing is the practice of sending fraudulent communications, the goal is to steal sensitive data like credit card and login information or to install malware on the victim’s machine. 9 Promotional Emails Promotional SMS Fake Advertisements
  • 10. SQL INJECTION A Structured Query Language (SQL) Injection is a type of cyber attack that results from inserting malicious code into a server that uses SQL. 10 Retrieving hidden data Steal credentials Access databases Delete data
  • 11. SOCIAL ENGINEERING Social engineering is the term used for a broad range of malicious activities accomplished through human interactions. It uses psychological manipulation to trick users into making security mistakes or giving away sensitive information. 11 Baiting Pretending to be someone
  • 12. TYPES OF CYBER SECURITY MANAGEMENT Network Security Application Security Operational Security Cloud Security Information Security Identify Protect Detect Respond Recover Cycle of managing Cyber Crime 12
  • 13. NETWORK SECURITY It is the practice of securing a computer network from Unauthorized users. Access Control Antivirus and Anti-Malware Software Application Security Data loss Preventions Email Security Firewalls 13
  • 14. APPLICATION SECURITY It Focuses on keeping software and devices free of threats and malware. Authentication Authorization Encryption Log-In Access Application Security testing 14
  • 15. OPERATIONAL SECURITY It is a risk management process that encourages managers to view operations from the perspective of an adversary in order to protect sensitive information from falling into the wrong hands. Identify your sensitive data Identify possible threats Analyze security loop holes and other vulnerabilities Assume the level of risk associated with each vulnerability Get Counter-measures in place 15
  • 16. CLOUD SECURITY Cloud security, also known as cloud computing security, consists of a set of policies, controls, procedures and technologies that work together to protect cloud-based systems, data and infrastructure. Data Security Availability Compliance Governance Access Management 16
  • 17. INFORMATION SECURITY It is a set of practices intended to keep data secure from unauthorized access. Confidentiali ty Integrity Availability 17
  • 18. H A C K E R An expert who uses their technical knowledge to achieve a goal or overcome an obstacle, within a computerized system by non-standard means. 18
  • 19. ONCE INSIDE, THE HACKER CAN DO Modify logs • To cover their tracks • To mess with you Steal files • Sometimes destroy after stealing • A pro would steal and cover their tracks so to be undetected Modify files • To let you know they were there • To cause mischief Install back doors • So they can get in again Attack other systems 19
  • 20. TYPES OF HACKER Black Hat Grey Hat White Hat 20
  • 21. WHITE HAT HACKERS White Hat Hackers, also called “ethical hackers,” are those with good intentions. These hackers are typically hired by organizations to do exactly what Black Hat hackers do — look for vulnerabilities in a system. Relevant Content Relevant Links and References Have Good intensions 21
  • 22. BLACK HAT HACKERS Black Hat hackers are criminals who break into computer networks with malicious intent. They may also release malware that destroys files, holds computers hostage, or steals passwords, credit card numbers, and other personal information. Irrelevant Content Malicious Links and References Have Destructive intensions 22
  • 23. GREY HAT HACKER A Grey Hat Hacker — also referred to as a “good hacker” is someone who exploits computer systems or networks to identify security flaws and make improvement recommendations. Relevant Content Have Good intensions Learning State Teaching/coaching 23
  • 24. CYBER SECURITY CAREER : JOB PROFILES 24
  • 25. TOP COMPANIES IN INDIA 25
  • 26. WHAT TO LEARN 26 Learn about computer Systems and OS Learn Programming Learn Networking Join Hacker Forums Windows Linux Mac Computer Hacker : C/C++, Python, Assembly Web Hacker : HTML, JavaScript, PHP,SQL
  • 27. THE NEED FOR CYBERSECURITY Cybersecurity is important because it protects all categories of data from theft and damage. This includes sensitive data, personal Information, governmental and industry information systems. 27
  • 28. FUTURE OF CYBERSECURITY 28 Some cybersecurity experts agree with a report by Cybersecurity Ventures and expect financial damages from cybercrime to reach $6 trillion by the end of this year. Industry studies show that cyberattacks are among the fastest-growing crimes in the United States
  • 29. RECENT CYBERSECURITY ATTACKS 29 Experian  In August 2020, credit reporting agency Experian suffered a breach that affected 24 million consumers in South Africa and more than 793,000 businesses. o The stolen data was eventually secured and deleted  A Hacker Leaded Data of 18 Companies  One of the most significant cyberattacks that occurred in 2020 was through a hacker known as Shiny Hunters. o The hacker stole around 386 million user records from 18 different companies
  • 30. HOW TO KEEP YOURSELF SECURED FROM DIGITAL ATTACKS Use a full-service internet security suite Use strong passwords Keep your software updated Manage your social media settings Strengthen your home network Enlighten Family members Take measures to help protect yourself against identity theft Know that identity theft can happen anywhere Know what to do if you become a victim 30
  • 31. CONCLUSION Though not all people are victims to cyber crimes, they are still at risk. Crimes by computer vary, and they don’t always occur behind the computer, but they executed by computer. 31