SlideShare ist ein Scribd-Unternehmen logo
1 von 19
Downloaden Sie, um offline zu lesen
Cyber Crime in Modern Society
A brief introduction for people who are new
in the field
Daniel Agudo García
British Council
Barcelona, 11th of February 2016
1
The growing cyberattack surface
2
What is cybercrime about?
• Cybercrime, is any illegal act that involves the use of a
computer system and a network (especially the
Internet).
• The computer system may have been used in the
commission of a crime as the threat agent, or it may be
the target that suffered the attack.
• Threats can come from anywhere, but generally fall
under three main categories:
– Human deliberate or accidental (staff, maintenance
employees, cleaning services, etc.)
– Non-Human (malware, phising, spam, etc.)
– Natural events (flood, fire, power outage/blackout)
3
No Internet user is safe from suffering
a cybercrime
4
Cybercrime facts
• Cybercrime has now exceeded illegal drug trafficking
as a criminal moneymaker.
• Somebody’s identity is stolen every 3 seconds as a
result of cybercrime.
• Without a sophisticated security package and a good
basis of cybersecurity, your unprotected personal
computer can become infected within four minutes
of connecting to the Internet.
5
What Cybercriminals want?
6
Who are behind cybercrimes?
• Kids (age group 9-16 etc.)
• Organized hacktivists (Anonymous, ISIS, etc.)
• Disgruntled employees (insiders)
• Professional hackers (corporate espionage)
7
Main cyber security threats
1. PHISHING (using social engineering techniques)
2. SPAM (well known for Internet users)
3. VIRUS (Ransomware is the most dangerous nowadays)
4. BOTNET (connected computers to execute repetitive tasks,
normally commiting a cybercrime)
5. DISTRIBUTED DENIAL-OF-SERVICE (The use of lots of
computers to turn down a system connected to a network)
6. TROJAN HORSE (malicious code which misrepresents itself to
appear interesting in order to persuade a victim to install it)
7. SPYWARE (malicious code to spy someone’s computer)
8. MANY MORE…
8
Main targets
Cyber crimes are nowadays affecting the
following three main groups:
1. Cyber crimes against individuals (Identity
Theft, child grooming, etc.).
2. Cyber crimes against property/assets
(copyright violations, P2P, malware
(blackenergy), etc.).
3. Cyber crimes against government
(hacktivism, cyber espionage, etc.).
9
FYI!
Hackers = cyber criminals?
The term, “hacker,” is usually used in relation to cyber criminals,
but a hacker can actually be anyone, regardless of their
intentions, who utilizes their knowledge of computer software
and hardware to break down and bypass security measures on
a computer, device or network. Hacking itself is not an illegal
activity unless the hacker is compromising a system without the
owner’s permission. Many companies and government agencies
actually employ hackers to help them secure their systems.
11
Types of hackers
Hackers are generally categorized by
type of metaphorical “hat” they don:
“white hat”, “grey hat”, and “black hat”.
There are two main factors that
determine the type of hacker:
1) their motivations
2) whether or not they are breaking
the law
12
Black Hat hackers
• Like all hackers, black hat hackers usually have extensive
knowledge about breaking into computer networks and
bypassing security protocols. These kind of hackers can range
from amateurs to experienced hackers who’s primary
motivation is usually aimed to steal data, specifically
financial/personal/governmental information for personal or
financial gain.
• In an increasing number nowadays, some of them can also be
involved in cyber espionage or protest against a cause
(hacktivism).
13
White hat Hackers
• White hat hackers choose to use their knowledge for good
rather than evil. Also known as “ethical hackers,” white hat
hackers can sometimes be paid employees or contractors
working for companies as security specialists that attempt to
find security holes via hacking, to help the organizations to
secure their systems and protect their information.
• As a matter of fact, white hat hackers employ the same
methods of hacking as black hats, with one exception- they
do it with permission from the owner of the system first,
which makes the process completely legal.
14
Grey Hat Hackers
• Grey hat hackers are a blend of both black and white hat activities.
Often, grey hat hackers will look for vulnerabilities in a system
without the owner’s permission or knowledge. If issues are found,
they will report them to the owner, sometimes requesting a small
fee to fix the issue. If the owner does not respond or comply, then
sometimes the hackers will post the newly found exploit online for
the world to see.
• These types of hackers are not inherently malicious with their
intentions. In fact, they generally will not exploit the found
vulnerabilities. However, this type of hacking is still considered
illegal because the hacker did not receive permission from the
owner prior to attempting to attack the system.
15
How to tackle Cyber crime?
The following is a non exhaustive list of cyber crime
prevention tips:
1. Always use strong passwords.
2. Secure all your devices connected to the Internet
(laptop, tablet, smartphones, etc.).
3. Secure your social media pages and profiles.
4. Always keep your system updated, specially the
web browser.
5. Protect your e-identity (be cautious when giving
out personal information).
16
How to tackle Cyber crime?
1. Protect your data using encryption (specially
when storing it on cloud platforms).
2. Secure your personal wireless network (avoid
connecting to unknown wi-fi networks).
3. Never reply to emails that ask you to verify your
information or confirm your user ID or password.
4. Avoid being scammed (always think before you
click on a link or file of unknown origin).
5. Call the right person for help in case of suffering
a cyber crime (don’t panic!).
17
Main references
• Symantec (http://community.norton.com/)
• Symantec (http://us.norton.com/)
• McAfee (http://www.mcafee.com/us/resources/reports/rp-threats-predictions-
2016.pdf)
• FireEye (https://www.fireeye.com/current-threats/stopping-todays-cyber-
attacks.html)
• FireEye (“Understanding Cyber attackers and their motives” report)
• OWASP (https://www.owasp.org/index.php/Category:Threat_Agent)
• Wikipedia (https://en.wikipedia.org/wiki/Cybercrime)
• Secure Knowledge Management Inc.
(http://www.slideshare.net/markb677/threat-profiling-for-cyber-security-and-
information-security-programs)
• Digitaltrends (http://www.digitaltrends.com/computing/symantec-cybercrime-
costs-114-billion-a-year/)
• Cross Domain Solutions (http://www.crossdomainsolutions.com/cyber-crime/)
18
Any questions?
19
Daniel Agudo García
British Council
Barcelona, 11th of February 2016 20

Weitere ähnliche Inhalte

Was ist angesagt?

Cyber Crime is around us
Cyber Crime is around usCyber Crime is around us
Cyber Crime is around us
lichuyuliting
 
Power Point Hacker
Power Point HackerPower Point Hacker
Power Point Hacker
yanizaki
 

Was ist angesagt? (20)

Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 
Hacking,History Of Hacking,Types of Hacking,Types Of Hackers,Cyber Laws for ...
Hacking,History Of Hacking,Types of Hacking,Types  Of Hackers,Cyber Laws for ...Hacking,History Of Hacking,Types of Hacking,Types  Of Hackers,Cyber Laws for ...
Hacking,History Of Hacking,Types of Hacking,Types Of Hackers,Cyber Laws for ...
 
Hackers
HackersHackers
Hackers
 
Cybercrime 1
Cybercrime 1Cybercrime 1
Cybercrime 1
 
Unit 1
Unit 1Unit 1
Unit 1
 
Hacking Presentation v2 By Raffi
Hacking Presentation v2 By Raffi Hacking Presentation v2 By Raffi
Hacking Presentation v2 By Raffi
 
presentation on hacking
presentation on hackingpresentation on hacking
presentation on hacking
 
Hacking ppt
Hacking pptHacking ppt
Hacking ppt
 
Ethical hacking - Good Aspect of Hacking
Ethical hacking - Good Aspect of HackingEthical hacking - Good Aspect of Hacking
Ethical hacking - Good Aspect of Hacking
 
Hacking
HackingHacking
Hacking
 
Hacking presentation
Hacking presentation Hacking presentation
Hacking presentation
 
Cyber Crime is around us
Cyber Crime is around usCyber Crime is around us
Cyber Crime is around us
 
White hat and black hat hackers
White hat and black hat hackersWhite hat and black hat hackers
White hat and black hat hackers
 
The Secret Of Hacking Trial Pages
The Secret Of Hacking   Trial PagesThe Secret Of Hacking   Trial Pages
The Secret Of Hacking Trial Pages
 
Kinds of hackers
Kinds of hackersKinds of hackers
Kinds of hackers
 
Ethical hacking (legal)
Ethical hacking (legal)Ethical hacking (legal)
Ethical hacking (legal)
 
Is hacking good or bad
Is hacking good or badIs hacking good or bad
Is hacking good or bad
 
Cyber crime ethics and un ethics
Cyber crime ethics and un ethicsCyber crime ethics and un ethics
Cyber crime ethics and un ethics
 
Power Point Hacker
Power Point HackerPower Point Hacker
Power Point Hacker
 
Cyber crime introduction awareness program at st. xavier
Cyber crime introduction   awareness program at st. xavierCyber crime introduction   awareness program at st. xavier
Cyber crime introduction awareness program at st. xavier
 

Andere mochten auch

Brief history of music videos
Brief history of music videosBrief history of music videos
Brief history of music videos
LauraKN
 
Certificado AUXILIAR DE OPERAÇÃO DE PROCESSO ETEGV - DEZ.2005
Certificado AUXILIAR DE OPERAÇÃO DE PROCESSO ETEGV - DEZ.2005Certificado AUXILIAR DE OPERAÇÃO DE PROCESSO ETEGV - DEZ.2005
Certificado AUXILIAR DE OPERAÇÃO DE PROCESSO ETEGV - DEZ.2005
Alexander Barros
 
Different culture different yahoo ruping
Different culture different yahoo rupingDifferent culture different yahoo ruping
Different culture different yahoo ruping
Ruby Kuo
 
Recreation creative profile-2015-2
Recreation creative profile-2015-2Recreation creative profile-2015-2
Recreation creative profile-2015-2
Yzen Cheah
 
Smoke inhalation
Smoke inhalationSmoke inhalation
Smoke inhalation
medicrick
 
Propp’s and strauss theories
Propp’s  and strauss theoriesPropp’s  and strauss theories
Propp’s and strauss theories
LauraKN
 
Audience consumption habits- Uses and Gratification
Audience consumption habits- Uses and GratificationAudience consumption habits- Uses and Gratification
Audience consumption habits- Uses and Gratification
LauraKN
 

Andere mochten auch (12)

Brief history of music videos
Brief history of music videosBrief history of music videos
Brief history of music videos
 
Заседание Горнорудного совета, г. Москва
Заседание Горнорудного совета, г. МоскваЗаседание Горнорудного совета, г. Москва
Заседание Горнорудного совета, г. Москва
 
Evaluation q1
Evaluation q1Evaluation q1
Evaluation q1
 
Certificado AUXILIAR DE OPERAÇÃO DE PROCESSO ETEGV - DEZ.2005
Certificado AUXILIAR DE OPERAÇÃO DE PROCESSO ETEGV - DEZ.2005Certificado AUXILIAR DE OPERAÇÃO DE PROCESSO ETEGV - DEZ.2005
Certificado AUXILIAR DE OPERAÇÃO DE PROCESSO ETEGV - DEZ.2005
 
Different culture different yahoo ruping
Different culture different yahoo rupingDifferent culture different yahoo ruping
Different culture different yahoo ruping
 
Recreation creative profile-2015-2
Recreation creative profile-2015-2Recreation creative profile-2015-2
Recreation creative profile-2015-2
 
Smoke inhalation
Smoke inhalationSmoke inhalation
Smoke inhalation
 
Propp’s and strauss theories
Propp’s  and strauss theoriesPropp’s  and strauss theories
Propp’s and strauss theories
 
Audience consumption habits- Uses and Gratification
Audience consumption habits- Uses and GratificationAudience consumption habits- Uses and Gratification
Audience consumption habits- Uses and Gratification
 
Planificacion bloque 5 inicial2
Planificacion bloque 5 inicial2Planificacion bloque 5 inicial2
Planificacion bloque 5 inicial2
 
Views On News, 22 January 2016
Views On News, 22 January 2016Views On News, 22 January 2016
Views On News, 22 January 2016
 
India Legal 30 june 2016
India Legal 30 june 2016India Legal 30 june 2016
India Legal 30 june 2016
 

Ähnlich wie What is cybersecurity about?

cybersecurityawareness-presentation-170627121043.pdf
cybersecurityawareness-presentation-170627121043.pdfcybersecurityawareness-presentation-170627121043.pdf
cybersecurityawareness-presentation-170627121043.pdf
ssuserd25aae
 
module 3 Cyber Risks and Incident Management.pptx
module 3 Cyber Risks and Incident Management.pptxmodule 3 Cyber Risks and Incident Management.pptx
module 3 Cyber Risks and Incident Management.pptx
Gautam708801
 

Ähnlich wie What is cybersecurity about? (20)

Hacking
HackingHacking
Hacking
 
Cyber Crime And Security
Cyber Crime And Security Cyber Crime And Security
Cyber Crime And Security
 
Ict lec#9
Ict lec#9Ict lec#9
Ict lec#9
 
Cyber Crime And Cyber Safety Project.pptx
Cyber Crime And Cyber Safety Project.pptxCyber Crime And Cyber Safety Project.pptx
Cyber Crime And Cyber Safety Project.pptx
 
Cyber security awareness presentation
Cyber security awareness  presentationCyber security awareness  presentation
Cyber security awareness presentation
 
cybersecurityawareness-presentation-170627121043.pdf
cybersecurityawareness-presentation-170627121043.pdfcybersecurityawareness-presentation-170627121043.pdf
cybersecurityawareness-presentation-170627121043.pdf
 
Cyber Crime and Ethical Hacking
Cyber Crime and Ethical HackingCyber Crime and Ethical Hacking
Cyber Crime and Ethical Hacking
 
Cyber Crime and Ethical Hacking
Cyber Crime and Ethical HackingCyber Crime and Ethical Hacking
Cyber Crime and Ethical Hacking
 
Cyber Crime and Ethical Hacking
Cyber Crime and Ethical HackingCyber Crime and Ethical Hacking
Cyber Crime and Ethical Hacking
 
Introduction to Cyber Security
Introduction to Cyber SecurityIntroduction to Cyber Security
Introduction to Cyber Security
 
Cyber crime and security
Cyber crime and securityCyber crime and security
Cyber crime and security
 
The Major Types of Cybercrime
The Major Types of CybercrimeThe Major Types of Cybercrime
The Major Types of Cybercrime
 
UNIT 1.pptx
UNIT 1.pptxUNIT 1.pptx
UNIT 1.pptx
 
Cyber crime
Cyber crimeCyber crime
Cyber crime
 
module 3 Cyber Risks and Incident Management.pptx
module 3 Cyber Risks and Incident Management.pptxmodule 3 Cyber Risks and Incident Management.pptx
module 3 Cyber Risks and Incident Management.pptx
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 
Internet Security
Internet SecurityInternet Security
Internet Security
 
THESIS-2(2)
THESIS-2(2)THESIS-2(2)
THESIS-2(2)
 
Internet security
Internet securityInternet security
Internet security
 
cyber crime
cyber crimecyber crime
cyber crime
 

Kürzlich hochgeladen

IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
Enterprise Knowledge
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
vu2urc
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
Joaquim Jorge
 

Kürzlich hochgeladen (20)

Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 

What is cybersecurity about?

  • 1. Cyber Crime in Modern Society A brief introduction for people who are new in the field Daniel Agudo García British Council Barcelona, 11th of February 2016 1
  • 3. What is cybercrime about? • Cybercrime, is any illegal act that involves the use of a computer system and a network (especially the Internet). • The computer system may have been used in the commission of a crime as the threat agent, or it may be the target that suffered the attack. • Threats can come from anywhere, but generally fall under three main categories: – Human deliberate or accidental (staff, maintenance employees, cleaning services, etc.) – Non-Human (malware, phising, spam, etc.) – Natural events (flood, fire, power outage/blackout) 3
  • 4. No Internet user is safe from suffering a cybercrime 4
  • 5. Cybercrime facts • Cybercrime has now exceeded illegal drug trafficking as a criminal moneymaker. • Somebody’s identity is stolen every 3 seconds as a result of cybercrime. • Without a sophisticated security package and a good basis of cybersecurity, your unprotected personal computer can become infected within four minutes of connecting to the Internet. 5
  • 7. Who are behind cybercrimes? • Kids (age group 9-16 etc.) • Organized hacktivists (Anonymous, ISIS, etc.) • Disgruntled employees (insiders) • Professional hackers (corporate espionage) 7
  • 8. Main cyber security threats 1. PHISHING (using social engineering techniques) 2. SPAM (well known for Internet users) 3. VIRUS (Ransomware is the most dangerous nowadays) 4. BOTNET (connected computers to execute repetitive tasks, normally commiting a cybercrime) 5. DISTRIBUTED DENIAL-OF-SERVICE (The use of lots of computers to turn down a system connected to a network) 6. TROJAN HORSE (malicious code which misrepresents itself to appear interesting in order to persuade a victim to install it) 7. SPYWARE (malicious code to spy someone’s computer) 8. MANY MORE… 8
  • 9. Main targets Cyber crimes are nowadays affecting the following three main groups: 1. Cyber crimes against individuals (Identity Theft, child grooming, etc.). 2. Cyber crimes against property/assets (copyright violations, P2P, malware (blackenergy), etc.). 3. Cyber crimes against government (hacktivism, cyber espionage, etc.). 9
  • 10. FYI! Hackers = cyber criminals? The term, “hacker,” is usually used in relation to cyber criminals, but a hacker can actually be anyone, regardless of their intentions, who utilizes their knowledge of computer software and hardware to break down and bypass security measures on a computer, device or network. Hacking itself is not an illegal activity unless the hacker is compromising a system without the owner’s permission. Many companies and government agencies actually employ hackers to help them secure their systems. 11
  • 11. Types of hackers Hackers are generally categorized by type of metaphorical “hat” they don: “white hat”, “grey hat”, and “black hat”. There are two main factors that determine the type of hacker: 1) their motivations 2) whether or not they are breaking the law 12
  • 12. Black Hat hackers • Like all hackers, black hat hackers usually have extensive knowledge about breaking into computer networks and bypassing security protocols. These kind of hackers can range from amateurs to experienced hackers who’s primary motivation is usually aimed to steal data, specifically financial/personal/governmental information for personal or financial gain. • In an increasing number nowadays, some of them can also be involved in cyber espionage or protest against a cause (hacktivism). 13
  • 13. White hat Hackers • White hat hackers choose to use their knowledge for good rather than evil. Also known as “ethical hackers,” white hat hackers can sometimes be paid employees or contractors working for companies as security specialists that attempt to find security holes via hacking, to help the organizations to secure their systems and protect their information. • As a matter of fact, white hat hackers employ the same methods of hacking as black hats, with one exception- they do it with permission from the owner of the system first, which makes the process completely legal. 14
  • 14. Grey Hat Hackers • Grey hat hackers are a blend of both black and white hat activities. Often, grey hat hackers will look for vulnerabilities in a system without the owner’s permission or knowledge. If issues are found, they will report them to the owner, sometimes requesting a small fee to fix the issue. If the owner does not respond or comply, then sometimes the hackers will post the newly found exploit online for the world to see. • These types of hackers are not inherently malicious with their intentions. In fact, they generally will not exploit the found vulnerabilities. However, this type of hacking is still considered illegal because the hacker did not receive permission from the owner prior to attempting to attack the system. 15
  • 15. How to tackle Cyber crime? The following is a non exhaustive list of cyber crime prevention tips: 1. Always use strong passwords. 2. Secure all your devices connected to the Internet (laptop, tablet, smartphones, etc.). 3. Secure your social media pages and profiles. 4. Always keep your system updated, specially the web browser. 5. Protect your e-identity (be cautious when giving out personal information). 16
  • 16. How to tackle Cyber crime? 1. Protect your data using encryption (specially when storing it on cloud platforms). 2. Secure your personal wireless network (avoid connecting to unknown wi-fi networks). 3. Never reply to emails that ask you to verify your information or confirm your user ID or password. 4. Avoid being scammed (always think before you click on a link or file of unknown origin). 5. Call the right person for help in case of suffering a cyber crime (don’t panic!). 17
  • 17. Main references • Symantec (http://community.norton.com/) • Symantec (http://us.norton.com/) • McAfee (http://www.mcafee.com/us/resources/reports/rp-threats-predictions- 2016.pdf) • FireEye (https://www.fireeye.com/current-threats/stopping-todays-cyber- attacks.html) • FireEye (“Understanding Cyber attackers and their motives” report) • OWASP (https://www.owasp.org/index.php/Category:Threat_Agent) • Wikipedia (https://en.wikipedia.org/wiki/Cybercrime) • Secure Knowledge Management Inc. (http://www.slideshare.net/markb677/threat-profiling-for-cyber-security-and- information-security-programs) • Digitaltrends (http://www.digitaltrends.com/computing/symantec-cybercrime- costs-114-billion-a-year/) • Cross Domain Solutions (http://www.crossdomainsolutions.com/cyber-crime/) 18
  • 19. Daniel Agudo García British Council Barcelona, 11th of February 2016 20

Hinweis der Redaktion

  1. A Vulnerability is a weakness in a computing system (lack of safeguard) which allows an attacker/threat agent to execute an attack to cause a negative impact on the system.
  2. 1 ZB= 103 EB = 106 PB = 109 TB = 1012 GB = 1015 MB = 1018 kB = 1021 bytes
  3. Hacktivism: “ Hacktivism is the act ofbreaking into a computer system or disrupting services for a politically or socially motivated purpose. .”
  4. http://www.symantec-norton.com/11-most-common-computer-security-threats_k13.aspx https://es.wikipedia.org/wiki/Ransomware Phising: the attempt to acquire sensitive information such as usernames, passwords, and credit card details. Botnet: is a number of Internet-connected computers communicating with other similar machines in an effort to complete repetitive tasks and objectives.
  5. Obama: U.S. and China Reach Cyber-Espionage 'Common Understanding' http://www.nbcnews.com/tech/security/obama-u-s-china-reach-cyber-spying-understanding-n433751
  6. A Vulnerability is a weakness in a computing system (lack of safeguard) which allows an attacker/threat agent to execute an attack to cause a negative impact on the system.
  7. http://www.symantec.com/connect/blogs/hacking-service-how-much-does-it-cost-hack-account
  8. The terms come from old westerns, where the bad guy wears a black cowboy hat, and the good guy wears a white hat.
  9. For instance, some of them are responsible for writing malware (malicious code), which is a method used to gain access to these systems.
  10. White hat hackers perform penetration testing, test in-place security systems and perform vulnerability assessments for companies.
  11. Images (timesharepresentationdeals.com, wordsofvikram.com).
  12. Thank you!