SlideShare ist ein Scribd-Unternehmen logo
1 von 14
What is cyber
security
YOUR VIEWS
 Cyber security is the practice of defending computers, servers, mobile
devices, electronic systems, networks, and data from malicious attacks
 It's also known as information technology security or electronic
information security
 The term applies in a variety of contexts, from business to mobile
computing, and can be divided into a few common categories.
1. Network security
2. Application security
3. Information security
4. Operational security
CYBER CRIME CATEGORIE
 Hacking
 Identity theft
 Cyber Bullying
 Cyber Stalking
 Financial fraud
 Digital Piracy
 Computer viruses and worms
 Malicious Software
 Intellectual property rights
 Money Laundering
 Denial of Service attack
 Electronic Terrorism, Vandalism and Extortion
Slight Explanation
 Cybercrime includes single actors or groups targeting systems for financial
gain or to cause disruption.
 Cyber-attack often involves politically motivated information gathering.
 Cyberterrorism is intended to undermine electronic systems to cause panic or
fear.
 Cyberstalking is an activity in which a person or abuser or stalker stalks or
harass another person or victim by misusing the internet or electronic media.
In cyberstalking a stalker may contact a person either by an email, social
media, messaging apps or other online media
 Data theft Data theft is the act of stealing computer-based information from
an unknowing victim with the intent of compromising privacy or obtaining
confidential information. Data theft is increasingly a problem for individual
computer users, as well as big corporate firms
continued

 SOCIAL ENGINEERING
Social engineering is a technique used by cyber criminals to get access to confidential
information. With social engineering, attackers use manipulation and deceit to trick victims
into giving out confidential information
 FINANCIAL FRAUD
Financial fraud is a criminal behavior in which a person uses wrong methods to trick a victim
out of his money. The Internet fraud scheme is a common example of financial fraud, which
includes emulated online sales, retail schemes, business opportunity schemes, identity theft,
market manipulation schemes, and credit card schemes
 IDENTITY THEFT
Identity theft refers to a crime where an individual maliciously obtains and uses another
individual’s personal/sensitive information to commit frauds/scams by using the stolen
identity. Mostly this crime is committed for economic gain. The cyber criminal gains access
to an individual’s information by stealing e-mail details, stored information on computer
databases, they eavesdrop over the networks to get hold of transactions. Identity thefts
include but not limited to shoulder surfing, dumpster diving, spamming, spoofing, phishing,
and skimming
continued

 COMPUTER VIRUSES AND WORMS
A virus is a malicious program that passes from one computer to another in the
same way as a biological virus passes from one person to another. Most viruses
are written with a malicious intent, so that they may cause damage to programs
and data in addition to spreading themselves. Viruses infect existing programs
alter the behavior of programs, actively destroy data, and perform actions to
storage devices that render their stored data inaccessible.
 INTELLECTUAL PROPERTY RIGHTS
Intellectual property rights is concerned with any act that allows access to
trade secrets, customer data, sales trends, and any confidential information.
 DENIAL OF SERVICE ATTACK
A Denial-of-Service (DoS) attack is mounted with the objective of causing a
negative impact on the performance of a computer or network. It is also known
a network saturation attack or bandwidth consumption attack. Attackers perform
DoS attacks by sending a large number of protocol packets to the network
Pathways through which malicious
actors gain control of computer
systems
Malware
Malware means malicious software. One of the most common cyber threats,
malware is software that a cybercriminal or hacker has created to disrupt or
damage a legitimate user’s computer. Often spread via an unsolicited email
attachment or legitimate-looking download, malware may be used by
cybercriminals to make money or in politically motivated cyber-attacks.
Types of Malware
Virus
A self-replicating program that attaches itself to clean file and spreads
throughout a computer system, infecting files with malicious code.
continued

Trojans
A type of malware that is disguised as legitimate software. Cybercriminals
trick users into uploading Trojans onto their computer where they cause
damage or collect data.
Ransomware
Malware which locks down a user’s files and data, with the threat of erasing
unless a ransom is paid.
Adware
Advertising software which can be used to spread malware
Botnets
Networks of malware infected computers which cybercriminals use to
tasks online without the user’s permission.
 SQL injection
An SQL (structured language query) injection is a type of cyber-attack used to take
of and steal data from a database. Cybercriminals exploit vulnerabilities in data-driven
applications to insert malicious code into a databased via a malicious SQL statement. This
gives them access to the sensitive information contained in the database.
 Phishing
Phishing is when cybercriminals target victims with emails that appear to be from a
legitimate company asking for sensitive information. Phishing attacks are often used to
dupe people into handing over credit card data and other personal information.
 Man-in-the-middle attack
A man-in-the-middle attack is a type of cyber threat where a cybercriminal intercepts
communication between two individuals in order to steal data. For example, on an
Wi-Fi network, an attacker could intercept data being passed from the victim’s device and
the network.
 Denial-of-service attack
A denial-of-service attack is where cybercriminals prevent a computer system from
legitimate requests by overwhelming the networks and servers with traffic. This renders
system unusable, preventing an organization from carrying out vital functions.
Hacker
Who is Hacker
Types of hacker
 White Hat Hackers
White hat hackers are types of hackers who’re professionals with expertise in
cybersecurity. They are authorized or certified to hack the systems. These White
Hat Hackers work for governments or organizations by getting into the system.
They hack the system from the loopholes in the cybersecurity of the
organization. This hacking is done to test the level of cybersecurity in their
organization. By doing so, they identify the weak points and fix them to avoid
attacks from external sources. White hat hackers work as per the rules and
regulations set by the government. White hat hackers are also known as ethical
hackers.
 Black Hat Hackers
Black hat hackers are also knowledgeable computer experts but with the wrong
intention. They attack other systems to get access to systems where they do not
have authorized entry. On gaining entry they might steal the data or destroy the
system. The hacking practices used by these types of hackers depend on the
individual’s hacking capacity and knowledge. As the intentions of the hacker
make the hacker a criminal. The malicious action intent of the individual cannot
be gauged either can the extent of the breach while hacking
 Gray Hat Hackers
The intention behind the hacking is considered while categorizing the
The Gray hat hacker falls in between the black hat hackers and white hat
hackers. They are not certified, hackers. These types of hackers work with
either good or bad intentions. The hacking might be for their gain. The
intention behind hacking decides the type of hacker. If the intention is for
personal gain then the hacker is considered to be a gray hat hacker
 Script Kiddies
It is a known fact that half knowledge is always dangerous. The Script Kiddies
are amateurs types of hackers in the field of hacking. They try to hack the
system with scripts from other fellow hackers. They try to hack the systems,
networks, or websites. The intention behind the hacking is just to get
attention from their peers. Script Kiddies are juveniles who do not have
complete knowledge of the hacking process
 Green Hat Hackers
Green hat hackers are types of hackers who’re learning the ropes of hacking. They are
slightly different from the Script Kiddies due to their intention. The intent is to strive and
learn to become full-fledged hackers. They are looking for opportunities to learn from
experienced hackers
 Blue Hat Hackers
Blue Hat Hackers are types of hackers who’re similar to Script Kiddies. The intent to learn is
missing. They use hacking as a weapon to gain popularity among their fellow beings.
use hacking to settle scores with their adversaries. Blue Hat Hackers are dangerous due to
the intent behind the hacking rather than their knowledge
 Red Hat Hackers
Red Hat Hackers are synonymous with Eagle-Eyed Hackers. They are the types of hackers
who’re similar to white hackers. The red hat hackers intend to stop the attack of black hat
hackers. The difference between red hat hackers and white hat hackers is in the process of
hacking through intention remains the same. Red hat hackers are quite ruthless while
dealing with black hat hackers or counteracting with malware. The red hat hackers
to attack and may end up having to replace the entire system set up.
Cyber safety tips - protect yourself
against cyberattacks
 Update your software and operating system: This means you benefit from
the latest security patches.
 Use anti-virus software: Security solutions like Kaspersky Total Security will
detect and removes threats. Keep your software updated for the best level of
protection.
 Use strong passwords: Ensure your passwords are not easily guessable.
 Do not open email attachments from unknown senders: These could be
infected with malware.
 Do not click on links in emails from unknown senders or unfamiliar websites:
This is a common way that malware is spread.
 Avoid using unsecure Wi-Fi networks in public places: Unsecure networks
leave you vulnerable to man-in-the-middle attacks.

Weitere Àhnliche Inhalte

Was ist angesagt?

Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023
PECB
 

Was ist angesagt? (20)

Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023Cybersecurity trends - What to expect in 2023
Cybersecurity trends - What to expect in 2023
 
Cyber Security Awareness
Cyber Security AwarenessCyber Security Awareness
Cyber Security Awareness
 
Cyber Security
Cyber SecurityCyber Security
Cyber Security
 
1. introduction to cyber security
1. introduction to cyber security1. introduction to cyber security
1. introduction to cyber security
 
Cyber Security 101: Training, awareness, strategies for small to medium sized...
Cyber Security 101: Training, awareness, strategies for small to medium sized...Cyber Security 101: Training, awareness, strategies for small to medium sized...
Cyber Security 101: Training, awareness, strategies for small to medium sized...
 
IT Security Awareness-v1.7.ppt
IT Security Awareness-v1.7.pptIT Security Awareness-v1.7.ppt
IT Security Awareness-v1.7.ppt
 
Cybersecurity 1. intro to cybersecurity
Cybersecurity 1. intro to cybersecurityCybersecurity 1. intro to cybersecurity
Cybersecurity 1. intro to cybersecurity
 
Cyber security
Cyber securityCyber security
Cyber security
 
Cybersecurity Attack Vectors: How to Protect Your Organization
Cybersecurity Attack Vectors: How to Protect Your OrganizationCybersecurity Attack Vectors: How to Protect Your Organization
Cybersecurity Attack Vectors: How to Protect Your Organization
 
CYBER SECURITY
CYBER SECURITYCYBER SECURITY
CYBER SECURITY
 
Cyber security
Cyber securityCyber security
Cyber security
 
Computer security
Computer securityComputer security
Computer security
 
Board and Cyber Security
Board and Cyber SecurityBoard and Cyber Security
Board and Cyber Security
 
Introduction to cyber security amos
Introduction to cyber security amosIntroduction to cyber security amos
Introduction to cyber security amos
 
Cyber Security
Cyber SecurityCyber Security
Cyber Security
 
Cyber security
Cyber securityCyber security
Cyber security
 
Cyber security
Cyber security Cyber security
Cyber security
 
introduction to cyber security
introduction to cyber securityintroduction to cyber security
introduction to cyber security
 
cyber security
cyber security cyber security
cyber security
 
Cyber Security Awareness
Cyber Security AwarenessCyber Security Awareness
Cyber Security Awareness
 

Ähnlich wie What is cyber security

module 3 Cyber Risks and Incident Management.pptx
module 3 Cyber Risks and Incident Management.pptxmodule 3 Cyber Risks and Incident Management.pptx
module 3 Cyber Risks and Incident Management.pptx
Gautam708801
 
Engineering report ca2_Kritakbiswas.pptx
Engineering report ca2_Kritakbiswas.pptxEngineering report ca2_Kritakbiswas.pptx
Engineering report ca2_Kritakbiswas.pptx
prosunghosh7
 

Ähnlich wie What is cyber security (20)

Ethical hacking Chapter 1 - Overview.pptx
Ethical hacking Chapter 1 - Overview.pptxEthical hacking Chapter 1 - Overview.pptx
Ethical hacking Chapter 1 - Overview.pptx
 
Typology of Cyber Crime
Typology of Cyber CrimeTypology of Cyber Crime
Typology of Cyber Crime
 
module 3 Cyber Risks and Incident Management.pptx
module 3 Cyber Risks and Incident Management.pptxmodule 3 Cyber Risks and Incident Management.pptx
module 3 Cyber Risks and Incident Management.pptx
 
Cyber Security.docx
Cyber Security.docxCyber Security.docx
Cyber Security.docx
 
Cyber-Security-20211013105857.ppt
Cyber-Security-20211013105857.pptCyber-Security-20211013105857.ppt
Cyber-Security-20211013105857.ppt
 
Cyber security (ethical hacking)
Cyber security (ethical hacking)Cyber security (ethical hacking)
Cyber security (ethical hacking)
 
Hacking.pptx
Hacking.pptxHacking.pptx
Hacking.pptx
 
CYBER SECUIRTY PRESENTATION.pptx
CYBER SECUIRTY PRESENTATION.pptxCYBER SECUIRTY PRESENTATION.pptx
CYBER SECUIRTY PRESENTATION.pptx
 
Exposing Cybercriminals Tactics: Understanding the Threat Landscape
Exposing Cybercriminals Tactics: Understanding the Threat LandscapeExposing Cybercriminals Tactics: Understanding the Threat Landscape
Exposing Cybercriminals Tactics: Understanding the Threat Landscape
 
Engineering report ca2_Kritakbiswas.pptx
Engineering report ca2_Kritakbiswas.pptxEngineering report ca2_Kritakbiswas.pptx
Engineering report ca2_Kritakbiswas.pptx
 
Cyber Security Services.pptx
Cyber Security Services.pptxCyber Security Services.pptx
Cyber Security Services.pptx
 
Cyber Crime
Cyber CrimeCyber Crime
Cyber Crime
 
basics of hacking- threat basics, types of attack
basics of hacking- threat basics, types of attackbasics of hacking- threat basics, types of attack
basics of hacking- threat basics, types of attack
 
Cyber Crime And Cyber Safety Project.pptx
Cyber Crime And Cyber Safety Project.pptxCyber Crime And Cyber Safety Project.pptx
Cyber Crime And Cyber Safety Project.pptx
 
Cyber Security
Cyber SecurityCyber Security
Cyber Security
 
cyber crime
cyber crimecyber crime
cyber crime
 
Β. Hucking
Β. Hucking Β. Hucking
Β. Hucking
 
Hacking
HackingHacking
Hacking
 
Cyber Crime.ppt
Cyber Crime.pptCyber Crime.ppt
Cyber Crime.ppt
 
Guest Lecture-Computer and Cyber Security.pptx
Guest Lecture-Computer and Cyber Security.pptxGuest Lecture-Computer and Cyber Security.pptx
Guest Lecture-Computer and Cyber Security.pptx
 

KĂŒrzlich hochgeladen

+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
?#DUbAI#??##{{(☎+971_581248768%)**%*]'#abortion pills for sale in dubai@
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
panagenda
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 

KĂŒrzlich hochgeladen (20)

HTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesHTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation Strategies
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
Manulife - Insurer Innovation Award 2024
Manulife - Insurer Innovation Award 2024Manulife - Insurer Innovation Award 2024
Manulife - Insurer Innovation Award 2024
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
Top 10 Most Downloaded Games on Play Store in 2024
Top 10 Most Downloaded Games on Play Store in 2024Top 10 Most Downloaded Games on Play Store in 2024
Top 10 Most Downloaded Games on Play Store in 2024
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 

What is cyber security

  • 2.  Cyber security is the practice of defending computers, servers, mobile devices, electronic systems, networks, and data from malicious attacks  It's also known as information technology security or electronic information security  The term applies in a variety of contexts, from business to mobile computing, and can be divided into a few common categories. 1. Network security 2. Application security 3. Information security 4. Operational security
  • 3. CYBER CRIME CATEGORIE  Hacking  Identity theft  Cyber Bullying  Cyber Stalking  Financial fraud  Digital Piracy  Computer viruses and worms  Malicious Software  Intellectual property rights  Money Laundering  Denial of Service attack  Electronic Terrorism, Vandalism and Extortion
  • 4. Slight Explanation  Cybercrime includes single actors or groups targeting systems for financial gain or to cause disruption.  Cyber-attack often involves politically motivated information gathering.  Cyberterrorism is intended to undermine electronic systems to cause panic or fear.  Cyberstalking is an activity in which a person or abuser or stalker stalks or harass another person or victim by misusing the internet or electronic media. In cyberstalking a stalker may contact a person either by an email, social media, messaging apps or other online media  Data theft Data theft is the act of stealing computer-based information from an unknowing victim with the intent of compromising privacy or obtaining confidential information. Data theft is increasingly a problem for individual computer users, as well as big corporate firms continued

  • 5.  SOCIAL ENGINEERING Social engineering is a technique used by cyber criminals to get access to confidential information. With social engineering, attackers use manipulation and deceit to trick victims into giving out confidential information  FINANCIAL FRAUD Financial fraud is a criminal behavior in which a person uses wrong methods to trick a victim out of his money. The Internet fraud scheme is a common example of financial fraud, which includes emulated online sales, retail schemes, business opportunity schemes, identity theft, market manipulation schemes, and credit card schemes  IDENTITY THEFT Identity theft refers to a crime where an individual maliciously obtains and uses another individual’s personal/sensitive information to commit frauds/scams by using the stolen identity. Mostly this crime is committed for economic gain. The cyber criminal gains access to an individual’s information by stealing e-mail details, stored information on computer databases, they eavesdrop over the networks to get hold of transactions. Identity thefts include but not limited to shoulder surfing, dumpster diving, spamming, spoofing, phishing, and skimming continued

  • 6.  COMPUTER VIRUSES AND WORMS A virus is a malicious program that passes from one computer to another in the same way as a biological virus passes from one person to another. Most viruses are written with a malicious intent, so that they may cause damage to programs and data in addition to spreading themselves. Viruses infect existing programs alter the behavior of programs, actively destroy data, and perform actions to storage devices that render their stored data inaccessible.  INTELLECTUAL PROPERTY RIGHTS Intellectual property rights is concerned with any act that allows access to trade secrets, customer data, sales trends, and any confidential information.  DENIAL OF SERVICE ATTACK A Denial-of-Service (DoS) attack is mounted with the objective of causing a negative impact on the performance of a computer or network. It is also known a network saturation attack or bandwidth consumption attack. Attackers perform DoS attacks by sending a large number of protocol packets to the network
  • 7. Pathways through which malicious actors gain control of computer systems Malware Malware means malicious software. One of the most common cyber threats, malware is software that a cybercriminal or hacker has created to disrupt or damage a legitimate user’s computer. Often spread via an unsolicited email attachment or legitimate-looking download, malware may be used by cybercriminals to make money or in politically motivated cyber-attacks. Types of Malware Virus A self-replicating program that attaches itself to clean file and spreads throughout a computer system, infecting files with malicious code. continued

  • 8. Trojans A type of malware that is disguised as legitimate software. Cybercriminals trick users into uploading Trojans onto their computer where they cause damage or collect data. Ransomware Malware which locks down a user’s files and data, with the threat of erasing unless a ransom is paid. Adware Advertising software which can be used to spread malware Botnets Networks of malware infected computers which cybercriminals use to tasks online without the user’s permission.
  • 9.  SQL injection An SQL (structured language query) injection is a type of cyber-attack used to take of and steal data from a database. Cybercriminals exploit vulnerabilities in data-driven applications to insert malicious code into a databased via a malicious SQL statement. This gives them access to the sensitive information contained in the database.  Phishing Phishing is when cybercriminals target victims with emails that appear to be from a legitimate company asking for sensitive information. Phishing attacks are often used to dupe people into handing over credit card data and other personal information.  Man-in-the-middle attack A man-in-the-middle attack is a type of cyber threat where a cybercriminal intercepts communication between two individuals in order to steal data. For example, on an Wi-Fi network, an attacker could intercept data being passed from the victim’s device and the network.  Denial-of-service attack A denial-of-service attack is where cybercriminals prevent a computer system from legitimate requests by overwhelming the networks and servers with traffic. This renders system unusable, preventing an organization from carrying out vital functions.
  • 11. Types of hacker  White Hat Hackers White hat hackers are types of hackers who’re professionals with expertise in cybersecurity. They are authorized or certified to hack the systems. These White Hat Hackers work for governments or organizations by getting into the system. They hack the system from the loopholes in the cybersecurity of the organization. This hacking is done to test the level of cybersecurity in their organization. By doing so, they identify the weak points and fix them to avoid attacks from external sources. White hat hackers work as per the rules and regulations set by the government. White hat hackers are also known as ethical hackers.  Black Hat Hackers Black hat hackers are also knowledgeable computer experts but with the wrong intention. They attack other systems to get access to systems where they do not have authorized entry. On gaining entry they might steal the data or destroy the system. The hacking practices used by these types of hackers depend on the individual’s hacking capacity and knowledge. As the intentions of the hacker make the hacker a criminal. The malicious action intent of the individual cannot be gauged either can the extent of the breach while hacking
  • 12.  Gray Hat Hackers The intention behind the hacking is considered while categorizing the The Gray hat hacker falls in between the black hat hackers and white hat hackers. They are not certified, hackers. These types of hackers work with either good or bad intentions. The hacking might be for their gain. The intention behind hacking decides the type of hacker. If the intention is for personal gain then the hacker is considered to be a gray hat hacker  Script Kiddies It is a known fact that half knowledge is always dangerous. The Script Kiddies are amateurs types of hackers in the field of hacking. They try to hack the system with scripts from other fellow hackers. They try to hack the systems, networks, or websites. The intention behind the hacking is just to get attention from their peers. Script Kiddies are juveniles who do not have complete knowledge of the hacking process
  • 13.  Green Hat Hackers Green hat hackers are types of hackers who’re learning the ropes of hacking. They are slightly different from the Script Kiddies due to their intention. The intent is to strive and learn to become full-fledged hackers. They are looking for opportunities to learn from experienced hackers  Blue Hat Hackers Blue Hat Hackers are types of hackers who’re similar to Script Kiddies. The intent to learn is missing. They use hacking as a weapon to gain popularity among their fellow beings. use hacking to settle scores with their adversaries. Blue Hat Hackers are dangerous due to the intent behind the hacking rather than their knowledge  Red Hat Hackers Red Hat Hackers are synonymous with Eagle-Eyed Hackers. They are the types of hackers who’re similar to white hackers. The red hat hackers intend to stop the attack of black hat hackers. The difference between red hat hackers and white hat hackers is in the process of hacking through intention remains the same. Red hat hackers are quite ruthless while dealing with black hat hackers or counteracting with malware. The red hat hackers to attack and may end up having to replace the entire system set up.
  • 14. Cyber safety tips - protect yourself against cyberattacks  Update your software and operating system: This means you benefit from the latest security patches.  Use anti-virus software: Security solutions like Kaspersky Total Security will detect and removes threats. Keep your software updated for the best level of protection.  Use strong passwords: Ensure your passwords are not easily guessable.  Do not open email attachments from unknown senders: These could be infected with malware.  Do not click on links in emails from unknown senders or unfamiliar websites: This is a common way that malware is spread.  Avoid using unsecure Wi-Fi networks in public places: Unsecure networks leave you vulnerable to man-in-the-middle attacks.