SlideShare ist ein Scribd-Unternehmen logo
1 von 14
Downloaden Sie, um offline zu lesen
The protection of information and information systems against unauthorized access or modification of information,
whether in storage, processing, or transit, and against denial of service to authorized users. ... Information security
is composed of computer security and communications security. Also called INFOSEC.
Computer security, also known as cybersecurity or IT security, is the protection of computer systems from the theft
or damage to the hardware, software or the information on them, as well as from disruption or misdirection of the
services they provide.
Cybersecurity is the body of technologies, processes and practices designed to protect networks, computers,
programs and data from attack, damage or unauthorized access.
Cybertechnology is defined as a field of technology that deals with the development of artificial devices or
machines that can be surgically implanted into a humanoid form to improve or otherwise augment their physical or
mental abilities. Cybertechnological products are known as "Cyberware".
What is the use of security in information system?
What is a computer security?
What is the meaning of cyber security?
What is Cybertechnology ?
Cyber-attack is any type of offensive maneuver employed by individuals or whole organizations that targets
computer information systems, infrastructures, computer networks, and/or personal computer devices by various
means of malicious acts usually originating from an anonymous source that either steals, alters, or .
What is the cyber attack?
Information Security refers to the processes and methodologies which are designed and implemented to protect
print, electronic, or any other form of confidential, private and sensitive information or data from unauthorized
access, use, misuse, disclosure, destruction, modification, or disruption.
What is the definition of information security?
Cyber crimes are criminal offenses committed via the Internet or otherwise aided by various forms of computer
technology, such as the use of online social networks to bully others or sending sexually explicit digital photos with
a smart phone.
What is the meaning of cyber crime?
Computer crime is an act performed by a knowledgeable computer user, sometimes referred to as a hacker that
illegally browses or steals a company's or individual's private information. In some cases, this person or group of
individuals may be malicious and destroy or otherwise corrupt the computer or data files.
What is a computer crime?
There are many different types of cyber crime, and understanding the most common crimes and frauds can help
you avoid becoming a victim.**Identity Theft. One common form of cyber crime is identity theft. ... **Transaction
Fraud. ... **Advance Fee Fraud. ... **Hacking. ... **Piracy. ... **Other Crimes.
Forgery involves a false document, signature, or other imitation of an object of value used with the intent to
deceive another. Those who commit forgery are often charged with the crime of fraud. Documents that can be the
object of forgery include contracts, identification cards, and legal certificates.
The law punishes hacking under the computer crime statutes. These crimes carry penalties ranging from a class B
misdemeanor (punishable by up to six months in prison, a fine of up to $1,000, or both) to a class B felony
(punishable by up to 20 years in prison, a fine of up to $15,000, or both).
Review bank and credit card statements regularly.**Keep your computer current with the latest patches and
updates.**Make sure your computer is configured securely.**Choose strong passwords and keep them
safe.**Protect your computer with security software.**Protect your personal information.
What are some examples of cyber crime?
What is forgery in cyber crime?
Is Hacking is a crime?
How can we protect cyber crime?
WIFI use without permission, if detected, is an offence under 65 of the Information technology Act. This is in common
parlance called piggybacking. If the computer system is also hacked, it's punishable under section 66 of the Act. Both
offences carry 3 years imprisonment or fine of Rs. 2 lacs or both.
Cyber crimes can involve criminal activities that are traditional in nature, such as theft, fraud, forgery, defamation and
mischief, all of which are subject to the Indian Penal Code. The abuse of computers has also given birth to a gamut of
new age crimes that are addressed by the Information Technology Act, 2000.
Is hacking a crime in India?
What is cyber law in India?
From Wikipedia, the free encyclopedia. Jump to: navigation, search. Cyberbullying is the misuse of electronic
information and mass media, such as e-mail, SMS, weblogs, cellphones and defamatory websites, to harass or
attack a person or a group. It can cause emotional damage.
What is cyber bullying ?
Cyber Harassment is the use of Information and Communications Technology (ICT) to harass, control, manipulate
or habitually disparage a child, adult, business or group without a direct or implied threat of physical harm.
What is the definition of cyber harassment?
Cyberstalking is the use of the Internet or other electronic means to stalk or harass an individual, group, or
organization. It may include false accusations, defamation, slander and libel. Cyberstalking is a criminal offense
under various state anti-stalking, slander and harassment laws.
Is cyber stalking illegal?
1. Crime committed using a computer and the internet to steal a person’s identity or illegal imports or malicious programs cybercrime is
nothing but where the computer used as an object or subject of crime
2. The first recorded cyber crime took place in the year1820 That is not surprising considering the fact that the abacus, which is thought
to be the earliest form of a computer, has been around since 3500 B.C.
3. The Computer as a Target : using a computer to attack other computers. The computer as a weapon : using a computer to commit real
world crimes.
4. Types of Cyber attacks, by percentage (source- FBI) Financial fraud: 11% Sabotage of data/networks: 17% Theft of proprietary
information: 20% System penetration from the outside: 25% Denial of service: 27% Unauthorized access by insiders: 71% Employee abuse
of internet privileges 79% Viruses: 85%
5. “ If you experienced computer system intrusions by someone from outside your organization, indicate the type of activity performed
by the intruder.” Manipulate data integrity 6.8% Installed a sniffer 6.6% Stole password files 5.6% Proving/scanning systems 14.6%
Trojan logons 5.8% IP spoofing 4.8% Introduced virus 10.6% Denied use of services 6.3%
6. HACKING PORNOGRAPHY, DENIAL OF SERVICE ATTACK, VIRUS DISSEMINITION, COMPUTER VANDALISM, CYBER TERRORISM,
SOFTWARE PIRACY.
7. Hacking in simple terms means an illegal intrusion into a computer system and/or network. It is also known as CRACKING.
Government websites are the hot targets of the hackers due to the press coverage, it receives. Hackers enjoy the media coverage.
8. The Internet is being highly used by its abusers to reach and abuse children sexually, worldwide. As more home shave access to
internet, more children would be using the internet and more are the chances of falling victim to the aggression of pedophiles.
9. This is an act by the criminal, who floods the bandwidth of the victims network or fills his e-mail box with spam mail depriving him of
the services he is entitled to access or provide
10. Malicious software that attaches itself to other software.(virus, worms, Trojan Horse, web jacking, e-mail bombing etc.)
11. Damaging or destroying data rather than stealing or miss using them is called cyber vandalism. Transmitting virus: These are
programs that attach themselves to a file and then circulate .
12. Terrorist attacks on the Internet is by distributed denial of service attacks, hate websites and hate emails, attacks on sensitive
computer networks, etc. Technology savvy terrorists are using 512-bit encryption, which is impossible to decrypt.
13. Theft of software through the illegal copying of genuine programs or the counterfeiting and distribution of products intended to
pass for the original.
14. Internet security is a branch of computer security specifically related to the Internet. Its objective is to establish rules and
measure to use against attacks over the Internet.
15. Use antivirus software’s insert firewalls uninstall unnecessary software maintain backup check security settings Stay anonymous -
choose a genderless screen name Never give your full name or address to strangers
16. Learn ‘in etiquette - follow it and expect it from others, Don't respond to harassing or negative messages (flames), Get out of
uncomfortable or hostile situations quickly, Save offending messages, Learn more about Internet privacy
17. The cyber security will defend us from critical attacks. It helps us to browse the safe website. Internet security process all the
incoming and outgoing data on our computer.
18. security will defend from hacks and virus. The application of cyber security used in our PC needs update every week. The security
developers will update their database every week once. Hence the new virus also deleted
19. Technology is destructive only in the hands of people who do not realize that they are one and the same process as the universe.
Alan Watts“ Technology is like a fish. The longer it stays on the shelf, the less desirable it becomes.”
• Computer Basics- Introduction to Computers, Computer History, Software, Hardware, Classification, Computer Input-
Output Devices, Windows, DOS Prompt Commands, Basic Computer Terminology, Internet, Networking, Computer Storage,
Cell Phone / Mobile Forensics, Computer Ethics and Application Programs
• Cyber Forensic Basics- Introduction to Cyber Forensics, Storage Fundamentals, File System Concepts, Data Recovery,
Operating System Software and Basic Terminology.
• Data and Evidence Recovery- Introduction to Deleted File Recovery, Formatted Partition Recovery, Data Recovery Tools,
Data Recovery Procedures and Ethics, Preserve and safely handle original media, Document a "Chain of Custody",
Complete time line analysis of computer files based on file creation, file modification and file access, Recover Internet
Usage Data, Recover Swap Files/Temporary Files/Cache Files, Introduction to Encase Forensic Edition, Forensic Tool Kit
(FTK) etc, Use computer forensics software tools to cross validate findings in computer evidence-related cases.
Management of Cybersecurity Risks
The risks associated with any attack depend on three factors: threats (who is attacking), vulnerabilities (the weaknesses
they are attacking), and impacts (what the attack does). The management of risk to information systems is considered
fundamental to effective cybersecurity.
What Are the Threats?
1. People who actually or potentially perform cyber attacks are widely cited as falling into one or more of five
categories: criminals intent on monetary gain from crimes such as theft or extortion;
2. spies intent on stealing classified or proprietary information used by government or private entities;
3. nation-state warriors who develop capabilities and undertake cyber attacks in support of a country’s strategic
objectives;
4. “hacktivists” who perform cyber attacks for nonmonetary reasons;
5. and terrorists who engage in cyber attacks as a form of non-state or state-sponsored warfare.
What Are the Vulnerabilities?
Cybersecurity is in many ways an arms race between attackers and defenders. ICT systems are very complex, and
attackers are constantly probing for weaknesses, which can occur at many points. Defenders can often protect against
weaknesses, but three are particularly challenging:
1. Inadvertent or intentional acts by insiders with access to a system;
2. supply chain vulnerabilities, which can permit the insertion of malicious software or hardware during the
acquisition process;
3. And previously unknown, or zero-day, vulnerabilities with no established fix. Even for vulnerabilities where
remedies are known, they may not be implemented in many cases because of budgetary or operational constraints.
What Are the Impacts?
A successful attack can compromise the confidentiality, integrity, and availability of a system and the information it
handles.
• Cyber theft or cyber espionage can result in exfiltration of financial, proprietary, or personal information from which
the attacker can benefit, often without the knowledge of the victim.
• Denial-of-service attacks can slow or prevent legitimate users from accessing a system.
• Botnet malware can give an attacker command of a system for use in cyber attacks on other systems.
• Attacks on industrial control systems can result in the destruction or disruption of the equipment they control, such
as generators, pumps, and centrifuges.
cybersecurityawareness-presentation-170627121043.pdf

Weitere ähnliche Inhalte

Ähnlich wie cybersecurityawareness-presentation-170627121043.pdf

Ähnlich wie cybersecurityawareness-presentation-170627121043.pdf (20)

Cyber Law & Forensics
Cyber Law & ForensicsCyber Law & Forensics
Cyber Law & Forensics
 
Cybercrime 111205224958-phpapp02
Cybercrime 111205224958-phpapp02Cybercrime 111205224958-phpapp02
Cybercrime 111205224958-phpapp02
 
Cyber Crime.ppt
Cyber Crime.pptCyber Crime.ppt
Cyber Crime.ppt
 
presentation on cyber crime and security
presentation on cyber crime and securitypresentation on cyber crime and security
presentation on cyber crime and security
 
Cyber Crime and Security ppt by Neeraj Ahirwar
Cyber Crime and Security ppt by Neeraj AhirwarCyber Crime and Security ppt by Neeraj Ahirwar
Cyber Crime and Security ppt by Neeraj Ahirwar
 
Cyber crime & law
Cyber crime & lawCyber crime & law
Cyber crime & law
 
Cyber Crime and Security
Cyber Crime and SecurityCyber Crime and Security
Cyber Crime and Security
 
Cyber Secuirty Fully explained Lecture Notes
Cyber Secuirty Fully explained Lecture NotesCyber Secuirty Fully explained Lecture Notes
Cyber Secuirty Fully explained Lecture Notes
 
Research paper on cyber security.
Research paper on cyber security.Research paper on cyber security.
Research paper on cyber security.
 
First Lecture- Cyber Security-Bangladesh.pptx
First Lecture- Cyber Security-Bangladesh.pptxFirst Lecture- Cyber Security-Bangladesh.pptx
First Lecture- Cyber Security-Bangladesh.pptx
 
cyber crime
cyber crime cyber crime
cyber crime
 
Cyber crime and laws
Cyber crime and lawsCyber crime and laws
Cyber crime and laws
 
Cyber Crime
Cyber CrimeCyber Crime
Cyber Crime
 
Cyber crime
Cyber crimeCyber crime
Cyber crime
 
Cybercrime the emerging threat
Cybercrime the emerging threatCybercrime the emerging threat
Cybercrime the emerging threat
 
Cyber crime & security final tapan
Cyber crime & security final tapanCyber crime & security final tapan
Cyber crime & security final tapan
 
Cyber crime ✔
Cyber  crime  ✔Cyber  crime  ✔
Cyber crime ✔
 
Cyber Crime
Cyber CrimeCyber Crime
Cyber Crime
 
Cyber crime and Security
Cyber crime and SecurityCyber crime and Security
Cyber crime and Security
 
Cyber crime and cyber security
Cyber crime and cyber securityCyber crime and cyber security
Cyber crime and cyber security
 

Kürzlich hochgeladen

Spellings Wk 3 English CAPS CARES Please Practise
Spellings Wk 3 English CAPS CARES Please PractiseSpellings Wk 3 English CAPS CARES Please Practise
Spellings Wk 3 English CAPS CARES Please Practise
AnaAcapella
 

Kürzlich hochgeladen (20)

Mixin Classes in Odoo 17 How to Extend Models Using Mixin Classes
Mixin Classes in Odoo 17  How to Extend Models Using Mixin ClassesMixin Classes in Odoo 17  How to Extend Models Using Mixin Classes
Mixin Classes in Odoo 17 How to Extend Models Using Mixin Classes
 
Application orientated numerical on hev.ppt
Application orientated numerical on hev.pptApplication orientated numerical on hev.ppt
Application orientated numerical on hev.ppt
 
ICT Role in 21st Century Education & its Challenges.pptx
ICT Role in 21st Century Education & its Challenges.pptxICT Role in 21st Century Education & its Challenges.pptx
ICT Role in 21st Century Education & its Challenges.pptx
 
Spellings Wk 3 English CAPS CARES Please Practise
Spellings Wk 3 English CAPS CARES Please PractiseSpellings Wk 3 English CAPS CARES Please Practise
Spellings Wk 3 English CAPS CARES Please Practise
 
Making communications land - Are they received and understood as intended? we...
Making communications land - Are they received and understood as intended? we...Making communications land - Are they received and understood as intended? we...
Making communications land - Are they received and understood as intended? we...
 
Introduction to Nonprofit Accounting: The Basics
Introduction to Nonprofit Accounting: The BasicsIntroduction to Nonprofit Accounting: The Basics
Introduction to Nonprofit Accounting: The Basics
 
Holdier Curriculum Vitae (April 2024).pdf
Holdier Curriculum Vitae (April 2024).pdfHoldier Curriculum Vitae (April 2024).pdf
Holdier Curriculum Vitae (April 2024).pdf
 
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...
 
Spatium Project Simulation student brief
Spatium Project Simulation student briefSpatium Project Simulation student brief
Spatium Project Simulation student brief
 
Third Battle of Panipat detailed notes.pptx
Third Battle of Panipat detailed notes.pptxThird Battle of Panipat detailed notes.pptx
Third Battle of Panipat detailed notes.pptx
 
Unit-V; Pricing (Pharma Marketing Management).pptx
Unit-V; Pricing (Pharma Marketing Management).pptxUnit-V; Pricing (Pharma Marketing Management).pptx
Unit-V; Pricing (Pharma Marketing Management).pptx
 
SOC 101 Demonstration of Learning Presentation
SOC 101 Demonstration of Learning PresentationSOC 101 Demonstration of Learning Presentation
SOC 101 Demonstration of Learning Presentation
 
Dyslexia AI Workshop for Slideshare.pptx
Dyslexia AI Workshop for Slideshare.pptxDyslexia AI Workshop for Slideshare.pptx
Dyslexia AI Workshop for Slideshare.pptx
 
ComPTIA Overview | Comptia Security+ Book SY0-701
ComPTIA Overview | Comptia Security+ Book SY0-701ComPTIA Overview | Comptia Security+ Book SY0-701
ComPTIA Overview | Comptia Security+ Book SY0-701
 
Food safety_Challenges food safety laboratories_.pdf
Food safety_Challenges food safety laboratories_.pdfFood safety_Challenges food safety laboratories_.pdf
Food safety_Challenges food safety laboratories_.pdf
 
How to Give a Domain for a Field in Odoo 17
How to Give a Domain for a Field in Odoo 17How to Give a Domain for a Field in Odoo 17
How to Give a Domain for a Field in Odoo 17
 
2024-NATIONAL-LEARNING-CAMP-AND-OTHER.pptx
2024-NATIONAL-LEARNING-CAMP-AND-OTHER.pptx2024-NATIONAL-LEARNING-CAMP-AND-OTHER.pptx
2024-NATIONAL-LEARNING-CAMP-AND-OTHER.pptx
 
Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...
Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...
Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...
 
Micro-Scholarship, What it is, How can it help me.pdf
Micro-Scholarship, What it is, How can it help me.pdfMicro-Scholarship, What it is, How can it help me.pdf
Micro-Scholarship, What it is, How can it help me.pdf
 
Unit-IV; Professional Sales Representative (PSR).pptx
Unit-IV; Professional Sales Representative (PSR).pptxUnit-IV; Professional Sales Representative (PSR).pptx
Unit-IV; Professional Sales Representative (PSR).pptx
 

cybersecurityawareness-presentation-170627121043.pdf

  • 1.
  • 2. The protection of information and information systems against unauthorized access or modification of information, whether in storage, processing, or transit, and against denial of service to authorized users. ... Information security is composed of computer security and communications security. Also called INFOSEC. Computer security, also known as cybersecurity or IT security, is the protection of computer systems from the theft or damage to the hardware, software or the information on them, as well as from disruption or misdirection of the services they provide. Cybersecurity is the body of technologies, processes and practices designed to protect networks, computers, programs and data from attack, damage or unauthorized access. Cybertechnology is defined as a field of technology that deals with the development of artificial devices or machines that can be surgically implanted into a humanoid form to improve or otherwise augment their physical or mental abilities. Cybertechnological products are known as "Cyberware". What is the use of security in information system? What is a computer security? What is the meaning of cyber security? What is Cybertechnology ?
  • 3. Cyber-attack is any type of offensive maneuver employed by individuals or whole organizations that targets computer information systems, infrastructures, computer networks, and/or personal computer devices by various means of malicious acts usually originating from an anonymous source that either steals, alters, or . What is the cyber attack? Information Security refers to the processes and methodologies which are designed and implemented to protect print, electronic, or any other form of confidential, private and sensitive information or data from unauthorized access, use, misuse, disclosure, destruction, modification, or disruption. What is the definition of information security? Cyber crimes are criminal offenses committed via the Internet or otherwise aided by various forms of computer technology, such as the use of online social networks to bully others or sending sexually explicit digital photos with a smart phone. What is the meaning of cyber crime? Computer crime is an act performed by a knowledgeable computer user, sometimes referred to as a hacker that illegally browses or steals a company's or individual's private information. In some cases, this person or group of individuals may be malicious and destroy or otherwise corrupt the computer or data files. What is a computer crime?
  • 4. There are many different types of cyber crime, and understanding the most common crimes and frauds can help you avoid becoming a victim.**Identity Theft. One common form of cyber crime is identity theft. ... **Transaction Fraud. ... **Advance Fee Fraud. ... **Hacking. ... **Piracy. ... **Other Crimes. Forgery involves a false document, signature, or other imitation of an object of value used with the intent to deceive another. Those who commit forgery are often charged with the crime of fraud. Documents that can be the object of forgery include contracts, identification cards, and legal certificates. The law punishes hacking under the computer crime statutes. These crimes carry penalties ranging from a class B misdemeanor (punishable by up to six months in prison, a fine of up to $1,000, or both) to a class B felony (punishable by up to 20 years in prison, a fine of up to $15,000, or both). Review bank and credit card statements regularly.**Keep your computer current with the latest patches and updates.**Make sure your computer is configured securely.**Choose strong passwords and keep them safe.**Protect your computer with security software.**Protect your personal information. What are some examples of cyber crime? What is forgery in cyber crime? Is Hacking is a crime? How can we protect cyber crime?
  • 5. WIFI use without permission, if detected, is an offence under 65 of the Information technology Act. This is in common parlance called piggybacking. If the computer system is also hacked, it's punishable under section 66 of the Act. Both offences carry 3 years imprisonment or fine of Rs. 2 lacs or both. Cyber crimes can involve criminal activities that are traditional in nature, such as theft, fraud, forgery, defamation and mischief, all of which are subject to the Indian Penal Code. The abuse of computers has also given birth to a gamut of new age crimes that are addressed by the Information Technology Act, 2000. Is hacking a crime in India? What is cyber law in India? From Wikipedia, the free encyclopedia. Jump to: navigation, search. Cyberbullying is the misuse of electronic information and mass media, such as e-mail, SMS, weblogs, cellphones and defamatory websites, to harass or attack a person or a group. It can cause emotional damage. What is cyber bullying ? Cyber Harassment is the use of Information and Communications Technology (ICT) to harass, control, manipulate or habitually disparage a child, adult, business or group without a direct or implied threat of physical harm. What is the definition of cyber harassment?
  • 6. Cyberstalking is the use of the Internet or other electronic means to stalk or harass an individual, group, or organization. It may include false accusations, defamation, slander and libel. Cyberstalking is a criminal offense under various state anti-stalking, slander and harassment laws. Is cyber stalking illegal?
  • 7. 1. Crime committed using a computer and the internet to steal a person’s identity or illegal imports or malicious programs cybercrime is nothing but where the computer used as an object or subject of crime 2. The first recorded cyber crime took place in the year1820 That is not surprising considering the fact that the abacus, which is thought to be the earliest form of a computer, has been around since 3500 B.C. 3. The Computer as a Target : using a computer to attack other computers. The computer as a weapon : using a computer to commit real world crimes. 4. Types of Cyber attacks, by percentage (source- FBI) Financial fraud: 11% Sabotage of data/networks: 17% Theft of proprietary information: 20% System penetration from the outside: 25% Denial of service: 27% Unauthorized access by insiders: 71% Employee abuse of internet privileges 79% Viruses: 85% 5. “ If you experienced computer system intrusions by someone from outside your organization, indicate the type of activity performed by the intruder.” Manipulate data integrity 6.8% Installed a sniffer 6.6% Stole password files 5.6% Proving/scanning systems 14.6% Trojan logons 5.8% IP spoofing 4.8% Introduced virus 10.6% Denied use of services 6.3% 6. HACKING PORNOGRAPHY, DENIAL OF SERVICE ATTACK, VIRUS DISSEMINITION, COMPUTER VANDALISM, CYBER TERRORISM, SOFTWARE PIRACY.
  • 8. 7. Hacking in simple terms means an illegal intrusion into a computer system and/or network. It is also known as CRACKING. Government websites are the hot targets of the hackers due to the press coverage, it receives. Hackers enjoy the media coverage. 8. The Internet is being highly used by its abusers to reach and abuse children sexually, worldwide. As more home shave access to internet, more children would be using the internet and more are the chances of falling victim to the aggression of pedophiles. 9. This is an act by the criminal, who floods the bandwidth of the victims network or fills his e-mail box with spam mail depriving him of the services he is entitled to access or provide 10. Malicious software that attaches itself to other software.(virus, worms, Trojan Horse, web jacking, e-mail bombing etc.) 11. Damaging or destroying data rather than stealing or miss using them is called cyber vandalism. Transmitting virus: These are programs that attach themselves to a file and then circulate . 12. Terrorist attacks on the Internet is by distributed denial of service attacks, hate websites and hate emails, attacks on sensitive computer networks, etc. Technology savvy terrorists are using 512-bit encryption, which is impossible to decrypt. 13. Theft of software through the illegal copying of genuine programs or the counterfeiting and distribution of products intended to pass for the original.
  • 9. 14. Internet security is a branch of computer security specifically related to the Internet. Its objective is to establish rules and measure to use against attacks over the Internet. 15. Use antivirus software’s insert firewalls uninstall unnecessary software maintain backup check security settings Stay anonymous - choose a genderless screen name Never give your full name or address to strangers 16. Learn ‘in etiquette - follow it and expect it from others, Don't respond to harassing or negative messages (flames), Get out of uncomfortable or hostile situations quickly, Save offending messages, Learn more about Internet privacy 17. The cyber security will defend us from critical attacks. It helps us to browse the safe website. Internet security process all the incoming and outgoing data on our computer. 18. security will defend from hacks and virus. The application of cyber security used in our PC needs update every week. The security developers will update their database every week once. Hence the new virus also deleted 19. Technology is destructive only in the hands of people who do not realize that they are one and the same process as the universe. Alan Watts“ Technology is like a fish. The longer it stays on the shelf, the less desirable it becomes.”
  • 10. • Computer Basics- Introduction to Computers, Computer History, Software, Hardware, Classification, Computer Input- Output Devices, Windows, DOS Prompt Commands, Basic Computer Terminology, Internet, Networking, Computer Storage, Cell Phone / Mobile Forensics, Computer Ethics and Application Programs • Cyber Forensic Basics- Introduction to Cyber Forensics, Storage Fundamentals, File System Concepts, Data Recovery, Operating System Software and Basic Terminology. • Data and Evidence Recovery- Introduction to Deleted File Recovery, Formatted Partition Recovery, Data Recovery Tools, Data Recovery Procedures and Ethics, Preserve and safely handle original media, Document a "Chain of Custody", Complete time line analysis of computer files based on file creation, file modification and file access, Recover Internet Usage Data, Recover Swap Files/Temporary Files/Cache Files, Introduction to Encase Forensic Edition, Forensic Tool Kit (FTK) etc, Use computer forensics software tools to cross validate findings in computer evidence-related cases.
  • 11. Management of Cybersecurity Risks The risks associated with any attack depend on three factors: threats (who is attacking), vulnerabilities (the weaknesses they are attacking), and impacts (what the attack does). The management of risk to information systems is considered fundamental to effective cybersecurity. What Are the Threats? 1. People who actually or potentially perform cyber attacks are widely cited as falling into one or more of five categories: criminals intent on monetary gain from crimes such as theft or extortion; 2. spies intent on stealing classified or proprietary information used by government or private entities; 3. nation-state warriors who develop capabilities and undertake cyber attacks in support of a country’s strategic objectives; 4. “hacktivists” who perform cyber attacks for nonmonetary reasons; 5. and terrorists who engage in cyber attacks as a form of non-state or state-sponsored warfare.
  • 12. What Are the Vulnerabilities? Cybersecurity is in many ways an arms race between attackers and defenders. ICT systems are very complex, and attackers are constantly probing for weaknesses, which can occur at many points. Defenders can often protect against weaknesses, but three are particularly challenging: 1. Inadvertent or intentional acts by insiders with access to a system; 2. supply chain vulnerabilities, which can permit the insertion of malicious software or hardware during the acquisition process; 3. And previously unknown, or zero-day, vulnerabilities with no established fix. Even for vulnerabilities where remedies are known, they may not be implemented in many cases because of budgetary or operational constraints.
  • 13. What Are the Impacts? A successful attack can compromise the confidentiality, integrity, and availability of a system and the information it handles. • Cyber theft or cyber espionage can result in exfiltration of financial, proprietary, or personal information from which the attacker can benefit, often without the knowledge of the victim. • Denial-of-service attacks can slow or prevent legitimate users from accessing a system. • Botnet malware can give an attacker command of a system for use in cyber attacks on other systems. • Attacks on industrial control systems can result in the destruction or disruption of the equipment they control, such as generators, pumps, and centrifuges.