SlideShare ist ein Scribd-Unternehmen logo
1 von 20
INTRODUCTION TO
CYBERCRIME AND
SECURITY
BY PANKAJ R. KUMAWAT
WHAT IS CYBERCRIME?
• USING THE INTERNET TO COMMIT A CRIME.
• IDENTITY THEFT
• HACKING
• VIRUSES
• FACILITATION OF TRADITIONAL CRIMINAL ACTIVITY
• STALKING
• STEALING INFORMATION
• CHILD PORNOGRAPHY
CYBERCRIME COMPONENTS
• COMPUTERS
• CELL PHONES
• PDA’S
• GAME CONSOLES
HIGH-PROFILE CYBERCRIME-
RELATED CASES
• TJ MAXX DATA BREACH
• 45 MILLION CREDIT AND DEBIT CARD NUMBERS STOLEN
• KWAME KILPATRICK
• CELL PHONE TEXT MESSAGES
• BTK SERIAL KILLER
• KEVIN MITNICK
COMPUTER SECURITY
• CONFIDENTIALITY
• ONLY THOSE AUTHORIZED TO VIEW INFORMATION
• INTEGRITY
• INFORMATION IS CORRECT AND HASN’T BEEN ALTERED BY UNAUTHORIZED USERS OR
SOFTWARE
• AVAILABILITY
• DATA IS ACCESSIBLE TO AUTHORIZED USERS
COMPUTER SECURITY
Figure 1.0 – CIA Triangle
COMPUTER SECURITY - THREATS
• MALWARE
• SOFTWARE THAT HAS A MALICIOUS PURPOSE
• VIRUSES
• TROJAN HORSE
• SPYWARE
COMPUTER SECURITY - THREATS
• INTRUSIONS
• ANY ATTEMPT TO GAIN UNAUTHORIZED ACCESS TO A SYSTEM
• CRACKING
• HACKING
• SOCIAL ENGINEERING
• WAR-DRIVING
COMPUTER SECURITY - THREATS
• DENIAL-OF-SERVICE (DOS)
• PREVENTION OF LEGITIMATE ACCESS TO SYSTEMS
• ALSO DISTRIBUTED-DENIAL-OF-SERVICE (DDOS)
• DIFFERENT TYPES:
• PING-OF-DEATH
• TEARDROP
• SMURF
• SYN
COMPUTER SECURITY - THREATS
Figure 1.1 – DoS and DDoS Models
COMPUTER SECURITY - TERMINOLOGY
• PEOPLE
• HACKERS
• WHITE HAT – GOOD GUYS. REPORT HACKS/VULNERABILITIES TO APPROPRIATE
PEOPLE.
• BLACK HAT – ONLY INTERESTED IN PERSONAL GOALS, REGARDLESS OF IMPACT.
• GRAY HAT – SOMEWHERE IN BETWEEN.
COMPUTER SECURITY - TERMINOLOGY
• SCRIPT KIDDIES
• SOMEONE THAT CALLS THEMSELVES A ‘HACKER’ BUT REALLY ISN’T
• ETHICAL HACKER
• SOMEONE HIRED TO HACK A SYSTEM TO FIND VULNERABILITIES AND REPORT ON
THEM.
• ALSO CALLED A ‘SNEAKER’
COMPUTER SECURITY - TERMINOLOGY
• SECURITY DEVICES
• FIREWALL
• BARRIER BETWEEN NETWORK AND THE OUTSIDE WORLD.
• PROXY SERVER
• SITS BETWEEN USERS AND SERVER. TWO MAIN FUNCTIONS ARE TO IMPROVE
PERFORMANCE AND FILTER REQUESTS.
• INTRUSION DETECTION SYSTEMS (IDS)
• MONITORS NETWORK TRAFFIC FOR SUSPICIOUS ACTIVITY.
COMPUTER SECURITY - TERMINOLOGY
• ACTIVITIES
• PHREAKING
• BREAKING INTO TELEPHONE SYSTEMS (USED IN CONJUNCTION WITH WAR-DIALING)
• AUTHENTICATION
• DETERMINES WHETHER CREDENTIALS ARE AUTHORIZED TO ACCESS A RESOURCE
• AUDITING
• REVIEWING LOGS, RECORDS, OR PROCEDURES FOR COMPLIANCE WITH STANDARDS
COMPUTER SECURITY - CAREERS
• INFORMATION SECURITY ANALYST
US NATIONAL AVERAGE SALARY
Figure 1.2 – Median salary courtesy cbsalary.com
COMPUTER SECURITY -
CERTIFICATIONS
• ENTRY-LEVEL
• SECURITY+ HTTP://WWW.COMPTIA.ORG/CERTIFICATIONS/LISTED/SECURITY.ASPX
• CIW SECURITY ANALYST WWW.CIWCERTIFIED.COM
• INTERMEDIATE
• MSCE SECURITY
HTTP://WWW.MICROSOFT.COM/LEARNING/EN/US/CERTIFICATION/MCSE.ASPX#TAB3
• PROFESSIONAL
• CISSP WWW.ISC2.ORG
• SANS WWW.SANS.ORG
COMPUTER SECURITY - EDUCATION
• COMMUNITY-COLLEGE
• WASHTENAW COMMUNITY COLLEGE
• COMPUTER SYSTEMS SECURITY
HTTP://WWW4.WCCNET.EDU/ACADEMICINFO/CREDITOFFERINGS/PROGRAMS/DEG
REE.PHP?CODE=APCSS
• COMPUTER FORENSICS
HTTP://WWW4.WCCNET.EDU/ACADEMICINFO/CREDITOFFERINGS/PROGRAMS/DEG
REE.PHP?CODE=APDRAD
COMPUTER SECURITY - EDUCATION
• 4-YEAR COLLEGE
• EASTERN MICHIGAN UNIVERSITY
• INFORMATION ASSURANCE
• APPLIED
• NETWORK
• CRYPTOGRAPHY
• MANAGEMENT
• HTTP://WWW.EMICH.EDU/IA/UNDERGRADUATE.HTML
Any Queries ????
THANK YOU !!THANK YOU !!

Weitere ähnliche Inhalte

Was ist angesagt?

NTXISSACSC4 - Artifacts Are for Archaeologists: Why Hunting Malware Isn't Enough
NTXISSACSC4 - Artifacts Are for Archaeologists: Why Hunting Malware Isn't EnoughNTXISSACSC4 - Artifacts Are for Archaeologists: Why Hunting Malware Isn't Enough
NTXISSACSC4 - Artifacts Are for Archaeologists: Why Hunting Malware Isn't Enough
North Texas Chapter of the ISSA
 
What are the top Cybersecurity priorities for state and local governments in ...
What are the top Cybersecurity priorities for state and local governments in ...What are the top Cybersecurity priorities for state and local governments in ...
What are the top Cybersecurity priorities for state and local governments in ...
PECB
 
NTXISSACSC4 - A Brief History of Cryptographic Failures
NTXISSACSC4 - A Brief History of Cryptographic FailuresNTXISSACSC4 - A Brief History of Cryptographic Failures
NTXISSACSC4 - A Brief History of Cryptographic Failures
North Texas Chapter of the ISSA
 

Was ist angesagt? (20)

Profile securitarian
Profile   securitarianProfile   securitarian
Profile securitarian
 
IoT Security by Sanjay Kumar
IoT Security by Sanjay KumarIoT Security by Sanjay Kumar
IoT Security by Sanjay Kumar
 
Homeland Security workshop
Homeland Security workshopHomeland Security workshop
Homeland Security workshop
 
Cyber espionage
Cyber espionageCyber espionage
Cyber espionage
 
From Strategy To Tactics - Targeting And Protecting Privileged Accounts
From Strategy To Tactics - Targeting And Protecting Privileged AccountsFrom Strategy To Tactics - Targeting And Protecting Privileged Accounts
From Strategy To Tactics - Targeting And Protecting Privileged Accounts
 
Dark - Side of Internet of Things (IOT)
Dark - Side of Internet of Things (IOT)Dark - Side of Internet of Things (IOT)
Dark - Side of Internet of Things (IOT)
 
NTXISSACSC4 - Artifacts Are for Archaeologists: Why Hunting Malware Isn't Enough
NTXISSACSC4 - Artifacts Are for Archaeologists: Why Hunting Malware Isn't EnoughNTXISSACSC4 - Artifacts Are for Archaeologists: Why Hunting Malware Isn't Enough
NTXISSACSC4 - Artifacts Are for Archaeologists: Why Hunting Malware Isn't Enough
 
What are the top Cybersecurity priorities for state and local governments in ...
What are the top Cybersecurity priorities for state and local governments in ...What are the top Cybersecurity priorities for state and local governments in ...
What are the top Cybersecurity priorities for state and local governments in ...
 
NTXISSACSC4 - A Brief History of Cryptographic Failures
NTXISSACSC4 - A Brief History of Cryptographic FailuresNTXISSACSC4 - A Brief History of Cryptographic Failures
NTXISSACSC4 - A Brief History of Cryptographic Failures
 
Wireless Keyboard Threats
Wireless Keyboard ThreatsWireless Keyboard Threats
Wireless Keyboard Threats
 
Building powerful apps with ArangoDB & KeyLines
Building powerful apps with ArangoDB & KeyLinesBuilding powerful apps with ArangoDB & KeyLines
Building powerful apps with ArangoDB & KeyLines
 
Mobile #Infosec hackathon for journalists(2)
Mobile #Infosec hackathon for journalists(2)Mobile #Infosec hackathon for journalists(2)
Mobile #Infosec hackathon for journalists(2)
 
How to transition from selling security products to selling profitable securi...
How to transition from selling security products to selling profitable securi...How to transition from selling security products to selling profitable securi...
How to transition from selling security products to selling profitable securi...
 
Ciberamenazas - ¿A qué nos enfrentamos?
Ciberamenazas - ¿A qué nos enfrentamos?Ciberamenazas - ¿A qué nos enfrentamos?
Ciberamenazas - ¿A qué nos enfrentamos?
 
Antonio Sanz. S2Grupo. Ciberamenazas. Semanainformatica.com 2015
Antonio Sanz. S2Grupo. Ciberamenazas. Semanainformatica.com 2015Antonio Sanz. S2Grupo. Ciberamenazas. Semanainformatica.com 2015
Antonio Sanz. S2Grupo. Ciberamenazas. Semanainformatica.com 2015
 
IOT privacy and Security
IOT privacy and SecurityIOT privacy and Security
IOT privacy and Security
 
Smart Defense: Strategic Approach to fight contemporary Security, Privacy & A...
Smart Defense: Strategic Approach to fight contemporary Security, Privacy & A...Smart Defense: Strategic Approach to fight contemporary Security, Privacy & A...
Smart Defense: Strategic Approach to fight contemporary Security, Privacy & A...
 
Touring the Dark Side of Internet: A Journey through IOT, TOR & Docker
Touring the Dark Side of Internet: A Journey through IOT, TOR & DockerTouring the Dark Side of Internet: A Journey through IOT, TOR & Docker
Touring the Dark Side of Internet: A Journey through IOT, TOR & Docker
 
Cyber Attacks: How to Ninja-Proof Your Data - Centre Technologies
Cyber Attacks: How to Ninja-Proof Your Data - Centre TechnologiesCyber Attacks: How to Ninja-Proof Your Data - Centre Technologies
Cyber Attacks: How to Ninja-Proof Your Data - Centre Technologies
 
Security and ethical hacking initiative first session
Security and ethical hacking initiative   first sessionSecurity and ethical hacking initiative   first session
Security and ethical hacking initiative first session
 

Andere mochten auch (8)

Seminar on Cyber Crime
Seminar on Cyber CrimeSeminar on Cyber Crime
Seminar on Cyber Crime
 
Cyber security presentation
Cyber security presentationCyber security presentation
Cyber security presentation
 
Cyber Crime and Security
Cyber Crime and SecurityCyber Crime and Security
Cyber Crime and Security
 
Cybercrime.ppt
Cybercrime.pptCybercrime.ppt
Cybercrime.ppt
 
Cyber-crime PPT
Cyber-crime PPTCyber-crime PPT
Cyber-crime PPT
 
Cyber crime ppt
Cyber crime pptCyber crime ppt
Cyber crime ppt
 
Cyber crime and security ppt
Cyber crime and security pptCyber crime and security ppt
Cyber crime and security ppt
 
Cybercrime presentation
Cybercrime presentationCybercrime presentation
Cybercrime presentation
 

Ähnlich wie Cyber crime

Cyber crimeppt1-1209117277348428-8
Cyber crimeppt1-1209117277348428-8Cyber crimeppt1-1209117277348428-8
Cyber crimeppt1-1209117277348428-8
Ajeet Choudhary
 

Ähnlich wie Cyber crime (20)

2 cyber security challenges in io t
2 cyber security challenges in io t2 cyber security challenges in io t
2 cyber security challenges in io t
 
cybersecurity notes important points.pptx
cybersecurity notes important points.pptxcybersecurity notes important points.pptx
cybersecurity notes important points.pptx
 
Computer and Network Security
Computer and Network SecurityComputer and Network Security
Computer and Network Security
 
Cyber Crime - How New Age Criminals Function
Cyber Crime - How New Age Criminals Function Cyber Crime - How New Age Criminals Function
Cyber Crime - How New Age Criminals Function
 
Iurii Garasym. The future crimes and predestination of cyber security. Though...
Iurii Garasym. The future crimes and predestination of cyber security. Though...Iurii Garasym. The future crimes and predestination of cyber security. Though...
Iurii Garasym. The future crimes and predestination of cyber security. Though...
 
Internet of Things - Overview
Internet of Things - OverviewInternet of Things - Overview
Internet of Things - Overview
 
Ransomware: History, Analysis, & Mitigation
Ransomware: History, Analysis, & MitigationRansomware: History, Analysis, & Mitigation
Ransomware: History, Analysis, & Mitigation
 
Ethical hacking (legal)
Ethical hacking (legal)Ethical hacking (legal)
Ethical hacking (legal)
 
Introduction to information security
Introduction to information securityIntroduction to information security
Introduction to information security
 
Cyber crime &_info_security
Cyber crime &_info_securityCyber crime &_info_security
Cyber crime &_info_security
 
Cyberterrorism
CyberterrorismCyberterrorism
Cyberterrorism
 
introtomalware
introtomalwareintrotomalware
introtomalware
 
Cyber Security Overview for Small Businesses
Cyber Security Overview for Small BusinessesCyber Security Overview for Small Businesses
Cyber Security Overview for Small Businesses
 
Network Security Issues
Network Security IssuesNetwork Security Issues
Network Security Issues
 
Cyber crimeppt1-1209117277348428-8
Cyber crimeppt1-1209117277348428-8Cyber crimeppt1-1209117277348428-8
Cyber crimeppt1-1209117277348428-8
 
Trends in electronic crimes and its impact on businesses like yours
Trends in electronic crimes and its impact on businesses like yoursTrends in electronic crimes and its impact on businesses like yours
Trends in electronic crimes and its impact on businesses like yours
 
NewsByte Mumbai October 2017
NewsByte Mumbai October 2017NewsByte Mumbai October 2017
NewsByte Mumbai October 2017
 
Basic Security Concepts of Computer
Basic Security Concepts of ComputerBasic Security Concepts of Computer
Basic Security Concepts of Computer
 
Track 5 session 1 - st dev con 2016 - need for security for iot
Track 5   session 1 - st dev con 2016 - need for security for iotTrack 5   session 1 - st dev con 2016 - need for security for iot
Track 5 session 1 - st dev con 2016 - need for security for iot
 
Cybersecurity Basics - Aravindr.com
Cybersecurity Basics - Aravindr.comCybersecurity Basics - Aravindr.com
Cybersecurity Basics - Aravindr.com
 

Mehr von Pankaj Kumawat (7)

Firewall
FirewallFirewall
Firewall
 
Antivirus
AntivirusAntivirus
Antivirus
 
Android system
Android systemAndroid system
Android system
 
5 pen pc technology
5 pen pc technology5 pen pc technology
5 pen pc technology
 
Sisth sense technology
Sisth sense technologySisth sense technology
Sisth sense technology
 
Wireless networking
Wireless networkingWireless networking
Wireless networking
 
Computer viruses
Computer virusesComputer viruses
Computer viruses
 

Kürzlich hochgeladen

Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
panagenda
 
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Victor Rentea
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
?#DUbAI#??##{{(☎️+971_581248768%)**%*]'#abortion pills for sale in dubai@
 

Kürzlich hochgeladen (20)

Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
 
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
 
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptx
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
Cyberprint. Dark Pink Apt Group [EN].pdf
Cyberprint. Dark Pink Apt Group [EN].pdfCyberprint. Dark Pink Apt Group [EN].pdf
Cyberprint. Dark Pink Apt Group [EN].pdf
 
Ransomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdfRansomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdf
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 AmsterdamDEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
 
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : Uncertainty
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor Presentation
 
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdfRising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
Rising Above_ Dubai Floods and the Fortitude of Dubai International Airport.pdf
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 

Cyber crime

  • 2. WHAT IS CYBERCRIME? • USING THE INTERNET TO COMMIT A CRIME. • IDENTITY THEFT • HACKING • VIRUSES • FACILITATION OF TRADITIONAL CRIMINAL ACTIVITY • STALKING • STEALING INFORMATION • CHILD PORNOGRAPHY
  • 3. CYBERCRIME COMPONENTS • COMPUTERS • CELL PHONES • PDA’S • GAME CONSOLES
  • 4. HIGH-PROFILE CYBERCRIME- RELATED CASES • TJ MAXX DATA BREACH • 45 MILLION CREDIT AND DEBIT CARD NUMBERS STOLEN • KWAME KILPATRICK • CELL PHONE TEXT MESSAGES • BTK SERIAL KILLER • KEVIN MITNICK
  • 5. COMPUTER SECURITY • CONFIDENTIALITY • ONLY THOSE AUTHORIZED TO VIEW INFORMATION • INTEGRITY • INFORMATION IS CORRECT AND HASN’T BEEN ALTERED BY UNAUTHORIZED USERS OR SOFTWARE • AVAILABILITY • DATA IS ACCESSIBLE TO AUTHORIZED USERS
  • 6. COMPUTER SECURITY Figure 1.0 – CIA Triangle
  • 7. COMPUTER SECURITY - THREATS • MALWARE • SOFTWARE THAT HAS A MALICIOUS PURPOSE • VIRUSES • TROJAN HORSE • SPYWARE
  • 8. COMPUTER SECURITY - THREATS • INTRUSIONS • ANY ATTEMPT TO GAIN UNAUTHORIZED ACCESS TO A SYSTEM • CRACKING • HACKING • SOCIAL ENGINEERING • WAR-DRIVING
  • 9. COMPUTER SECURITY - THREATS • DENIAL-OF-SERVICE (DOS) • PREVENTION OF LEGITIMATE ACCESS TO SYSTEMS • ALSO DISTRIBUTED-DENIAL-OF-SERVICE (DDOS) • DIFFERENT TYPES: • PING-OF-DEATH • TEARDROP • SMURF • SYN
  • 10. COMPUTER SECURITY - THREATS Figure 1.1 – DoS and DDoS Models
  • 11. COMPUTER SECURITY - TERMINOLOGY • PEOPLE • HACKERS • WHITE HAT – GOOD GUYS. REPORT HACKS/VULNERABILITIES TO APPROPRIATE PEOPLE. • BLACK HAT – ONLY INTERESTED IN PERSONAL GOALS, REGARDLESS OF IMPACT. • GRAY HAT – SOMEWHERE IN BETWEEN.
  • 12. COMPUTER SECURITY - TERMINOLOGY • SCRIPT KIDDIES • SOMEONE THAT CALLS THEMSELVES A ‘HACKER’ BUT REALLY ISN’T • ETHICAL HACKER • SOMEONE HIRED TO HACK A SYSTEM TO FIND VULNERABILITIES AND REPORT ON THEM. • ALSO CALLED A ‘SNEAKER’
  • 13. COMPUTER SECURITY - TERMINOLOGY • SECURITY DEVICES • FIREWALL • BARRIER BETWEEN NETWORK AND THE OUTSIDE WORLD. • PROXY SERVER • SITS BETWEEN USERS AND SERVER. TWO MAIN FUNCTIONS ARE TO IMPROVE PERFORMANCE AND FILTER REQUESTS. • INTRUSION DETECTION SYSTEMS (IDS) • MONITORS NETWORK TRAFFIC FOR SUSPICIOUS ACTIVITY.
  • 14. COMPUTER SECURITY - TERMINOLOGY • ACTIVITIES • PHREAKING • BREAKING INTO TELEPHONE SYSTEMS (USED IN CONJUNCTION WITH WAR-DIALING) • AUTHENTICATION • DETERMINES WHETHER CREDENTIALS ARE AUTHORIZED TO ACCESS A RESOURCE • AUDITING • REVIEWING LOGS, RECORDS, OR PROCEDURES FOR COMPLIANCE WITH STANDARDS
  • 15. COMPUTER SECURITY - CAREERS • INFORMATION SECURITY ANALYST US NATIONAL AVERAGE SALARY Figure 1.2 – Median salary courtesy cbsalary.com
  • 16. COMPUTER SECURITY - CERTIFICATIONS • ENTRY-LEVEL • SECURITY+ HTTP://WWW.COMPTIA.ORG/CERTIFICATIONS/LISTED/SECURITY.ASPX • CIW SECURITY ANALYST WWW.CIWCERTIFIED.COM • INTERMEDIATE • MSCE SECURITY HTTP://WWW.MICROSOFT.COM/LEARNING/EN/US/CERTIFICATION/MCSE.ASPX#TAB3 • PROFESSIONAL • CISSP WWW.ISC2.ORG • SANS WWW.SANS.ORG
  • 17. COMPUTER SECURITY - EDUCATION • COMMUNITY-COLLEGE • WASHTENAW COMMUNITY COLLEGE • COMPUTER SYSTEMS SECURITY HTTP://WWW4.WCCNET.EDU/ACADEMICINFO/CREDITOFFERINGS/PROGRAMS/DEG REE.PHP?CODE=APCSS • COMPUTER FORENSICS HTTP://WWW4.WCCNET.EDU/ACADEMICINFO/CREDITOFFERINGS/PROGRAMS/DEG REE.PHP?CODE=APDRAD
  • 18. COMPUTER SECURITY - EDUCATION • 4-YEAR COLLEGE • EASTERN MICHIGAN UNIVERSITY • INFORMATION ASSURANCE • APPLIED • NETWORK • CRYPTOGRAPHY • MANAGEMENT • HTTP://WWW.EMICH.EDU/IA/UNDERGRADUATE.HTML