SlideShare ist ein Scribd-Unternehmen logo
1 von 31
Introduction to
Cyber Security
Hello!
I am Priyanshu Ratnakar
I am a Cyber Security Researcher
I am also an entrepreneur
Founder of a startup Protocol X.
2
Before we start
Understanding the term CYBER
It is a combining form
relating to information
technology, the internet
and virtual reality
relating to or characteristic of the
culture of computers, information
technology, and virtual reality -
Google
Cyber came from cybernetics
In the late 1940s, cybernetics arose
as the study of control systems and
communications between people
and machines. Today, it has
evolved into a transdisciplinary
approach to regulatory systems.
3
Before we start
Understanding the need of CYBER
SECURITY
Cyber Security is necessary
since it helps in securing data
from threats such as data theft
or misuse also safeguards your
system from viruses and
attacks
relating to or characteristic of the
culture of computers, information
technology, and virtual reality -
Google
Cyber came from cybernetics
In the late 1940s, cybernetics arose
as the study of control systems and
communications between people
and machines. Today, it has
evolved into a transdisciplinary
approach to regulatory systems.
4
Major security problems
⬡ Virus.
⬡ Malware.
⬡ Trojan Horses
⬡ Password Cracking
⬡ Hacker.
Your audience will listen to you or read the
content, but won’t do both.
5
1.Virus
program that loaded onto computer
without one's knowledge and runs
against/without user permission
“
A computer virus is a type
of computer program that, when
executed, replicates itself by modifying
other computer programs and inserting
its own code. When this replication
succeeds, the affected areas are then
said to be "infected" with a computer
virus..
7
Solution
8
 Removing a computer virus or spyware can be difficult without the
help of malicious software removal tools. Some computer viruses and
other unwanted software reinstall themselves after the viruses and
spyware are detected and removed. Fortunately, by updating the
computer and by using malicious software removal tools, you can
help permanently remove unwanted software.
 Install a security suite that protects the computer against threats such
as viruses and worms
 Install latest update of OS and Antivirus
Some
Antivirus
Software's
9
2. Malware
software that is specifically designed to
disrupt, damage, or gain unauthorized
access to a computer system.
“
Malware is the collective name for a
number of malicious software variants,
including viruses, ransomware and
spyware. Shorthand for malicious
software, malware typically consists of
code developed by cyber attackers,
designed to cause extensive damage to
data and systems or to gain unauthorized
access to a network. 11
Types of Malware
12
 Spyware: No surprise here — spyware is malware designed to spy on you. It hides in the
background and takes notes on what you do online, including your passwords, credit card
numbers, surfing habits, and more.
 Worms: Worms infect entire networks of devices, either local or across the internet, by
using network interfaces. It uses each consecutively infected machine to infect others.
 Ransomware: This kind of malware typically locks down your computer and your files,
and threatens to erase everything unless you pay a ransom.
 Adware: Though not always malicious in nature, aggressive advertising software can
undermine your security just to serve you ads — which can give other malware an easy
way in. Plus, let’s face it: pop-ups are really annoying.
 Botnets: Botnets are networks of infected computers that are made to work together
under the control of an attacker.
How to protect against malware
13
 Don’t trust strangers online! “Social engineering”, which can include strange emails,
abrupt alerts, fake profiles, and curiosity-tickling offers, are the #1 method of delivering
malware. If you don’t know exactly what it is, don’t click on it.
 Double-check your downloads! From pirating sites to official storefronts, malware is often
lurking just around the corner. So before downloading, always double-check that the
provider is trustworthy by carefully reading reviews and comments.
 Get an ad-blocker! Malvertising – where hackers use infected banners or pop-up ads to
infect your device – is on the rise. You can’t know which ads are bad: so it’s safer to just
block them all with a reliable ad-blocker.
 Careful where you browse! Malware can be found anywhere, but it’s most common in
websites with poor backend security, like small, local websites. If you stick to large,
reputable sites, you severely reduce your risk of encountering malware.
3. Trojan Virus
is any malware which misleads users of
its true intent.
“A Trojan horse or Trojan is a type of malware that
is often disguised as legitimate software. Trojans
can be employed by cyber-thieves and hackers
trying to gain access to users' systems. Users are
typically tricked by some form of social
engineering into loading and executing Trojans on
their systems. Once activated, Trojans can enable
cyber-criminals to spy on you, steal your sensitive
data, and gain backdoor access to your system.
15
These actions can include:
16
 Deleting data
 Blocking data
 Modifying data
 Copying data
 Disrupting the performance of
computers or computer networks
5. Hacker
a person who uses computers to gain
unauthorized access to data.
“
A hacker is an individual who uses computer,
networking or other skills to overcome a technical
problem. The term hacker may refer to anyone
with technical skills, but it often refers to a person
who uses his or her abilities to gain unauthorized
access to systems or networks in order to commit
crimes. A hacker may, for example, steal
information to hurt people via identity theft,
damage or bring down systems and, often, hold
those systems hostage to collect ransom.
18
White
A hacker who uses hacking
skills to protect organizations
from threat actors is called as a
“white hat hacker.” They
actively search for
vulnerabilities in a security
system so that the flaws can be
patched before a cybercriminal
can take advantage of them to
penetrate the system
Types of Hackers
Black
black hat hackers usually have
extensive knowledge about
breaking into computer
networks and bypassing
security protocols. They are
also responsible for
writing malware, which is a
method used to gain access to
these systems.
19
Grey
These types of hackers are
not inherently malicious with
their intentions; they’re just
looking to get something out
of their discoveries for
themselves. Usually, grey hat
hackers will not exploit the
found vulnerabilities.
However, this type of hacking
is still considered illegal
because the hacker did not
receive permission from the
owner prior to attempting to
attack the system.
Role of a White Hat Hacker
⬡ Scanning ports to identify flaws – White hat hackers use port scanning tools (such
as Nessus or Nmap) to find whether there are any open ports. They study these
ports in detail to come up with countermeasures to defend them against
cyberattacks.
⬡ Examine patch installations – They also examine patch installations so that threat
actors can’t exploit them.
⬡ Social engineering methods – They use social engineering methods, such as
shoulder surfing, to collect crucial information. The steps that can help any
cybercriminal to gain access to sensitive data.
⬡ Dodge honeypots, IDS, or other systems – White hat hackers also try different
methodologies and approaches to evade honeypots set up by the organization.
They look for loopholes that can give black hats the access to avoid firewalls,
IDS/IPS ((Intrusion Detection Systems/Intrusion Prevention Systems), or
honeypots.
⬡ Sniffing – They also perform network sniffing, hijacking web servers, and other
network-related loopholes.
20
3,67,249
In India on an average a certified ethical hacker earns an
average salary of Rs 3,67,249 per year
21
“We can never stop a
Hacker to hack something
the only thing we can do to
protect computers is
Creating HURDLES for the
Hacker. 22
Why are we and organizations are
hiring hacking to hack our own
systems?
23
To catch a thief, you must think like a thief. That’s the basis for ethical hacking. Knowing
your enemy is absolutely critical and very important. This may help you in creating the
strategy for catching the hackers in the system. We try to hack our own systems so that we
will be able to know the loop holes in the administration. This will help you in making
precautions. You don’t have to protect your systems from everything. You can’t. The only
protection against everything is to unplug your computer systems and lock them away so no
one can touch them — not even you. But doing so is not the best approach to information
security, and it’s certainly not good for business. What’s important is to protect your systems
from known vulnerabilities and common attacks, which happen to be some of the most
overlooked weaknesses in many organizations.
Your overall goals as an ethical
hacker are to
24
 Prioritize your systems so you can focus your efforts on what
matters.
 Hack your systems in a nondestructive fashion.
 Enumerate vulnerabilities and, if necessary, prove to
management that vulnerabilities exist and can be exploited.
 Apply results to remove the vulnerabilities and better secure
your systems.
Why Is
Cybersecurity
Important for
New
Entrepreneurs?
25
As we move forward in the
digital age, cybersecurity
should be a core business
objective, no matter how
large or small your business
is — and being proactive can
only protect you. Make it a
priority today.
26
“
If you know the enemy and know yourself, you need
not to fear the results of a hundred battles. If you
know yourself but not the enemy , for every victory
gained you will also suffer a defeat. If you know
neither the enemy nor yourself, you will succumb in
every battle.”
In the world of cyber – You Neither Know Your Enemy
Nor Yourself!
27
3,73,62,350.00
According to a CISCO Annual Cyber Security Report, 53% of all cyber attacks led to financial
damages
21%
n 2018 there were 80,000 cyber attacks per day or over 30 million attacks per year.
44,83,48,20,00,00,000.00
Cybersecurity Ventures predicts cybercrime damages will cost the world $6 trillion annually by
2021,
28
Maps
India
29
https://cybermap.kaspersky.com/
My Project
Su-Rakshit app URL Legtimacy detectar
https://www.youtube.com/watch?v=hjuRk
KfCwWc
30
31
Thanks!
Any questions?
You can contact me at:
priyanshuratnakar@protonmail.com
itzzzpriyanshu@gmail.com
facebook.com/ratnakarpriyanshu
instagram.com/priyanshu_ratnakar
twitter.com/heyypriyanshu

Weitere ähnliche Inhalte

Was ist angesagt?

Cyber Crime and Security
Cyber Crime and SecurityCyber Crime and Security
Cyber Crime and SecurityDipesh Waghela
 
Application Security | Application Security Tutorial | Cyber Security Certifi...
Application Security | Application Security Tutorial | Cyber Security Certifi...Application Security | Application Security Tutorial | Cyber Security Certifi...
Application Security | Application Security Tutorial | Cyber Security Certifi...Edureka!
 
Cybercrime and Security
Cybercrime and SecurityCybercrime and Security
Cybercrime and SecurityNoushad Hasan
 
Cyber security system presentation
Cyber security system presentationCyber security system presentation
Cyber security system presentationA.S. Sabuj
 
Introduction to cyber security
Introduction to cyber security Introduction to cyber security
Introduction to cyber security RaviPrashant5
 
Basics of Cyber Security
Basics of Cyber SecurityBasics of Cyber Security
Basics of Cyber SecurityNikunj Thakkar
 
Cyber security threats and trends
Cyber security threats and trendsCyber security threats and trends
Cyber security threats and trendsHadeel Sadiq Obaid
 
Cyber security presentation
Cyber security presentationCyber security presentation
Cyber security presentationParab Mishra
 
1. introduction to cyber security
1. introduction to cyber security1. introduction to cyber security
1. introduction to cyber securityAnimesh Roy
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hackingarohan6
 
Introduction to cyber security amos
Introduction to cyber security amosIntroduction to cyber security amos
Introduction to cyber security amosAmos Oyoo
 
Cyber Security
Cyber SecurityCyber Security
Cyber SecurityNcell
 
Cyber security awareness presentation
Cyber security awareness  presentationCyber security awareness  presentation
Cyber security awareness presentationAshokkumar Gnanasekar
 

Was ist angesagt? (20)

Cyber Crime and Security
Cyber Crime and SecurityCyber Crime and Security
Cyber Crime and Security
 
Application Security | Application Security Tutorial | Cyber Security Certifi...
Application Security | Application Security Tutorial | Cyber Security Certifi...Application Security | Application Security Tutorial | Cyber Security Certifi...
Application Security | Application Security Tutorial | Cyber Security Certifi...
 
Cybercrime and Security
Cybercrime and SecurityCybercrime and Security
Cybercrime and Security
 
Cyber security system presentation
Cyber security system presentationCyber security system presentation
Cyber security system presentation
 
cyber security
cyber securitycyber security
cyber security
 
Introduction to cyber security
Introduction to cyber security Introduction to cyber security
Introduction to cyber security
 
Types of cyber attacks
Types of cyber attacksTypes of cyber attacks
Types of cyber attacks
 
Basics of Cyber Security
Basics of Cyber SecurityBasics of Cyber Security
Basics of Cyber Security
 
Cyber security
Cyber securityCyber security
Cyber security
 
Cyber security ppt
Cyber security pptCyber security ppt
Cyber security ppt
 
Cyber security threats and trends
Cyber security threats and trendsCyber security threats and trends
Cyber security threats and trends
 
Cyber security presentation
Cyber security presentationCyber security presentation
Cyber security presentation
 
1. introduction to cyber security
1. introduction to cyber security1. introduction to cyber security
1. introduction to cyber security
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 
Introduction to cyber security amos
Introduction to cyber security amosIntroduction to cyber security amos
Introduction to cyber security amos
 
Cyber Security
Cyber SecurityCyber Security
Cyber Security
 
Cyber security awareness presentation
Cyber security awareness  presentationCyber security awareness  presentation
Cyber security awareness presentation
 
cyber crime
cyber crimecyber crime
cyber crime
 
Cyber crime
Cyber crime Cyber crime
Cyber crime
 
Cybersecurity
CybersecurityCybersecurity
Cybersecurity
 

Ähnlich wie Introduction to Cyber Security

Cyber Security Company.docx
Cyber Security Company.docxCyber Security Company.docx
Cyber Security Company.docxArindamGhosal6
 
Detecting and mitigating cyber threats and attacks1
Detecting and mitigating cyber threats and attacks1Detecting and mitigating cyber threats and attacks1
Detecting and mitigating cyber threats and attacks1NihanthReddyBalaiahg
 
Ceferov Cefer Intelectual Technologies
Ceferov Cefer Intelectual TechnologiesCeferov Cefer Intelectual Technologies
Ceferov Cefer Intelectual Technologiesyusifagalar
 
Panda Adaptive Defense 360 - Cyber Extortion Guide
Panda Adaptive Defense 360 - Cyber Extortion GuidePanda Adaptive Defense 360 - Cyber Extortion Guide
Panda Adaptive Defense 360 - Cyber Extortion GuidePanda Security
 
Implications of Misuse and Cyber Security.pdf
Implications of Misuse and Cyber Security.pdfImplications of Misuse and Cyber Security.pdf
Implications of Misuse and Cyber Security.pdfsrtwgwfwwgw
 
Ch # 10 computer security risks and safe guards
Ch # 10 computer security risks and safe guardsCh # 10 computer security risks and safe guards
Ch # 10 computer security risks and safe guardsMuhammadRobeel3
 
ppt on securities.pptx
ppt on securities.pptxppt on securities.pptx
ppt on securities.pptxmuskaangoel15
 
CSE-Ethical-Hacking-ppt.pptx
CSE-Ethical-Hacking-ppt.pptxCSE-Ethical-Hacking-ppt.pptx
CSE-Ethical-Hacking-ppt.pptxVishnuVarma47
 
Introduction to cyber security
Introduction to cyber securityIntroduction to cyber security
Introduction to cyber securityAliyuMuhammadButu
 
Ethical hacking a licence to hack
Ethical hacking a licence to hackEthical hacking a licence to hack
Ethical hacking a licence to hackDharmesh Makwana
 
Tutorial 09 - Security on the Internet and the Web
Tutorial 09 - Security on the Internet and the WebTutorial 09 - Security on the Internet and the Web
Tutorial 09 - Security on the Internet and the Webdpd
 

Ähnlich wie Introduction to Cyber Security (20)

THESIS-2(2)
THESIS-2(2)THESIS-2(2)
THESIS-2(2)
 
Cyber Security Company.docx
Cyber Security Company.docxCyber Security Company.docx
Cyber Security Company.docx
 
Detecting and mitigating cyber threats and attacks1
Detecting and mitigating cyber threats and attacks1Detecting and mitigating cyber threats and attacks1
Detecting and mitigating cyber threats and attacks1
 
Ceferov Cefer Intelectual Technologies
Ceferov Cefer Intelectual TechnologiesCeferov Cefer Intelectual Technologies
Ceferov Cefer Intelectual Technologies
 
Panda Adaptive Defense 360 - Cyber Extortion Guide
Panda Adaptive Defense 360 - Cyber Extortion GuidePanda Adaptive Defense 360 - Cyber Extortion Guide
Panda Adaptive Defense 360 - Cyber Extortion Guide
 
Implications of Misuse and Cyber Security.pdf
Implications of Misuse and Cyber Security.pdfImplications of Misuse and Cyber Security.pdf
Implications of Misuse and Cyber Security.pdf
 
Ch # 10 computer security risks and safe guards
Ch # 10 computer security risks and safe guardsCh # 10 computer security risks and safe guards
Ch # 10 computer security risks and safe guards
 
Cyber crime
Cyber crimeCyber crime
Cyber crime
 
ppt on securities.pptx
ppt on securities.pptxppt on securities.pptx
ppt on securities.pptx
 
Cyber security
Cyber securityCyber security
Cyber security
 
Cyber security
Cyber securityCyber security
Cyber security
 
Cyber security
Cyber securityCyber security
Cyber security
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 
Computer-Security.pptx
Computer-Security.pptxComputer-Security.pptx
Computer-Security.pptx
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 
Seminar
SeminarSeminar
Seminar
 
CSE-Ethical-Hacking-ppt.pptx
CSE-Ethical-Hacking-ppt.pptxCSE-Ethical-Hacking-ppt.pptx
CSE-Ethical-Hacking-ppt.pptx
 
Introduction to cyber security
Introduction to cyber securityIntroduction to cyber security
Introduction to cyber security
 
Ethical hacking a licence to hack
Ethical hacking a licence to hackEthical hacking a licence to hack
Ethical hacking a licence to hack
 
Tutorial 09 - Security on the Internet and the Web
Tutorial 09 - Security on the Internet and the WebTutorial 09 - Security on the Internet and the Web
Tutorial 09 - Security on the Internet and the Web
 

Kürzlich hochgeladen

Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Enterprise Knowledge
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsRizwan Syed
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyAlfredo García Lavilla
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brandgvaughan
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxhariprasad279825
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii SoldatenkoFwdays
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Commit University
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteDianaGray10
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity PlanDatabarracks
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubKalema Edgar
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfAlex Barbosa Coqueiro
 
Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clashcharlottematthew16
 
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfHyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfPrecisely
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024Lonnie McRorey
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxLoriGlavin3
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .Alan Dix
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr BaganFwdays
 
DSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningDSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningLars Bell
 

Kürzlich hochgeladen (20)

Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL Certs
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easy
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brand
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptx
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko
 
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptxE-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test Suite
 
How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity Plan
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding Club
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdf
 
Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clash
 
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfHyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan
 
DSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningDSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine Tuning
 

Introduction to Cyber Security

  • 2. Hello! I am Priyanshu Ratnakar I am a Cyber Security Researcher I am also an entrepreneur Founder of a startup Protocol X. 2
  • 3. Before we start Understanding the term CYBER It is a combining form relating to information technology, the internet and virtual reality relating to or characteristic of the culture of computers, information technology, and virtual reality - Google Cyber came from cybernetics In the late 1940s, cybernetics arose as the study of control systems and communications between people and machines. Today, it has evolved into a transdisciplinary approach to regulatory systems. 3
  • 4. Before we start Understanding the need of CYBER SECURITY Cyber Security is necessary since it helps in securing data from threats such as data theft or misuse also safeguards your system from viruses and attacks relating to or characteristic of the culture of computers, information technology, and virtual reality - Google Cyber came from cybernetics In the late 1940s, cybernetics arose as the study of control systems and communications between people and machines. Today, it has evolved into a transdisciplinary approach to regulatory systems. 4
  • 5. Major security problems ⬡ Virus. ⬡ Malware. ⬡ Trojan Horses ⬡ Password Cracking ⬡ Hacker. Your audience will listen to you or read the content, but won’t do both. 5
  • 6. 1.Virus program that loaded onto computer without one's knowledge and runs against/without user permission
  • 7. “ A computer virus is a type of computer program that, when executed, replicates itself by modifying other computer programs and inserting its own code. When this replication succeeds, the affected areas are then said to be "infected" with a computer virus.. 7
  • 8. Solution 8  Removing a computer virus or spyware can be difficult without the help of malicious software removal tools. Some computer viruses and other unwanted software reinstall themselves after the viruses and spyware are detected and removed. Fortunately, by updating the computer and by using malicious software removal tools, you can help permanently remove unwanted software.  Install a security suite that protects the computer against threats such as viruses and worms  Install latest update of OS and Antivirus
  • 10. 2. Malware software that is specifically designed to disrupt, damage, or gain unauthorized access to a computer system.
  • 11. “ Malware is the collective name for a number of malicious software variants, including viruses, ransomware and spyware. Shorthand for malicious software, malware typically consists of code developed by cyber attackers, designed to cause extensive damage to data and systems or to gain unauthorized access to a network. 11
  • 12. Types of Malware 12  Spyware: No surprise here — spyware is malware designed to spy on you. It hides in the background and takes notes on what you do online, including your passwords, credit card numbers, surfing habits, and more.  Worms: Worms infect entire networks of devices, either local or across the internet, by using network interfaces. It uses each consecutively infected machine to infect others.  Ransomware: This kind of malware typically locks down your computer and your files, and threatens to erase everything unless you pay a ransom.  Adware: Though not always malicious in nature, aggressive advertising software can undermine your security just to serve you ads — which can give other malware an easy way in. Plus, let’s face it: pop-ups are really annoying.  Botnets: Botnets are networks of infected computers that are made to work together under the control of an attacker.
  • 13. How to protect against malware 13  Don’t trust strangers online! “Social engineering”, which can include strange emails, abrupt alerts, fake profiles, and curiosity-tickling offers, are the #1 method of delivering malware. If you don’t know exactly what it is, don’t click on it.  Double-check your downloads! From pirating sites to official storefronts, malware is often lurking just around the corner. So before downloading, always double-check that the provider is trustworthy by carefully reading reviews and comments.  Get an ad-blocker! Malvertising – where hackers use infected banners or pop-up ads to infect your device – is on the rise. You can’t know which ads are bad: so it’s safer to just block them all with a reliable ad-blocker.  Careful where you browse! Malware can be found anywhere, but it’s most common in websites with poor backend security, like small, local websites. If you stick to large, reputable sites, you severely reduce your risk of encountering malware.
  • 14. 3. Trojan Virus is any malware which misleads users of its true intent.
  • 15. “A Trojan horse or Trojan is a type of malware that is often disguised as legitimate software. Trojans can be employed by cyber-thieves and hackers trying to gain access to users' systems. Users are typically tricked by some form of social engineering into loading and executing Trojans on their systems. Once activated, Trojans can enable cyber-criminals to spy on you, steal your sensitive data, and gain backdoor access to your system. 15
  • 16. These actions can include: 16  Deleting data  Blocking data  Modifying data  Copying data  Disrupting the performance of computers or computer networks
  • 17. 5. Hacker a person who uses computers to gain unauthorized access to data.
  • 18. “ A hacker is an individual who uses computer, networking or other skills to overcome a technical problem. The term hacker may refer to anyone with technical skills, but it often refers to a person who uses his or her abilities to gain unauthorized access to systems or networks in order to commit crimes. A hacker may, for example, steal information to hurt people via identity theft, damage or bring down systems and, often, hold those systems hostage to collect ransom. 18
  • 19. White A hacker who uses hacking skills to protect organizations from threat actors is called as a “white hat hacker.” They actively search for vulnerabilities in a security system so that the flaws can be patched before a cybercriminal can take advantage of them to penetrate the system Types of Hackers Black black hat hackers usually have extensive knowledge about breaking into computer networks and bypassing security protocols. They are also responsible for writing malware, which is a method used to gain access to these systems. 19 Grey These types of hackers are not inherently malicious with their intentions; they’re just looking to get something out of their discoveries for themselves. Usually, grey hat hackers will not exploit the found vulnerabilities. However, this type of hacking is still considered illegal because the hacker did not receive permission from the owner prior to attempting to attack the system.
  • 20. Role of a White Hat Hacker ⬡ Scanning ports to identify flaws – White hat hackers use port scanning tools (such as Nessus or Nmap) to find whether there are any open ports. They study these ports in detail to come up with countermeasures to defend them against cyberattacks. ⬡ Examine patch installations – They also examine patch installations so that threat actors can’t exploit them. ⬡ Social engineering methods – They use social engineering methods, such as shoulder surfing, to collect crucial information. The steps that can help any cybercriminal to gain access to sensitive data. ⬡ Dodge honeypots, IDS, or other systems – White hat hackers also try different methodologies and approaches to evade honeypots set up by the organization. They look for loopholes that can give black hats the access to avoid firewalls, IDS/IPS ((Intrusion Detection Systems/Intrusion Prevention Systems), or honeypots. ⬡ Sniffing – They also perform network sniffing, hijacking web servers, and other network-related loopholes. 20
  • 21. 3,67,249 In India on an average a certified ethical hacker earns an average salary of Rs 3,67,249 per year 21
  • 22. “We can never stop a Hacker to hack something the only thing we can do to protect computers is Creating HURDLES for the Hacker. 22
  • 23. Why are we and organizations are hiring hacking to hack our own systems? 23 To catch a thief, you must think like a thief. That’s the basis for ethical hacking. Knowing your enemy is absolutely critical and very important. This may help you in creating the strategy for catching the hackers in the system. We try to hack our own systems so that we will be able to know the loop holes in the administration. This will help you in making precautions. You don’t have to protect your systems from everything. You can’t. The only protection against everything is to unplug your computer systems and lock them away so no one can touch them — not even you. But doing so is not the best approach to information security, and it’s certainly not good for business. What’s important is to protect your systems from known vulnerabilities and common attacks, which happen to be some of the most overlooked weaknesses in many organizations.
  • 24. Your overall goals as an ethical hacker are to 24  Prioritize your systems so you can focus your efforts on what matters.  Hack your systems in a nondestructive fashion.  Enumerate vulnerabilities and, if necessary, prove to management that vulnerabilities exist and can be exploited.  Apply results to remove the vulnerabilities and better secure your systems.
  • 26. As we move forward in the digital age, cybersecurity should be a core business objective, no matter how large or small your business is — and being proactive can only protect you. Make it a priority today. 26
  • 27. “ If you know the enemy and know yourself, you need not to fear the results of a hundred battles. If you know yourself but not the enemy , for every victory gained you will also suffer a defeat. If you know neither the enemy nor yourself, you will succumb in every battle.” In the world of cyber – You Neither Know Your Enemy Nor Yourself! 27
  • 28. 3,73,62,350.00 According to a CISCO Annual Cyber Security Report, 53% of all cyber attacks led to financial damages 21% n 2018 there were 80,000 cyber attacks per day or over 30 million attacks per year. 44,83,48,20,00,00,000.00 Cybersecurity Ventures predicts cybercrime damages will cost the world $6 trillion annually by 2021, 28
  • 30. My Project Su-Rakshit app URL Legtimacy detectar https://www.youtube.com/watch?v=hjuRk KfCwWc 30
  • 31. 31 Thanks! Any questions? You can contact me at: priyanshuratnakar@protonmail.com itzzzpriyanshu@gmail.com facebook.com/ratnakarpriyanshu instagram.com/priyanshu_ratnakar twitter.com/heyypriyanshu