26
CYBER CRIME & SECURITY CYBER CRIME & SECURITY Presented By: SUNNY KUMAR ADITYA 12080088 Seminar Guide: Mr. SUDEEP ELAYIDOM “Your computer is the crime scene”

Cyber Crime & Security

Embed Size (px)

DESCRIPTION

Computer crime, or Cybercrime, refers to any crime that involves a computer and a network, where the computers may or may not have played an instrumental part in the commission of a crime. The term computer system security means the collective processes and mechanisms by which sensitive and valuable information and services are protected from publication, tampering or collapse by unauthorized activities or untrustworthy individuals and unplanned events respectively.

Citation preview

Page 1: Cyber Crime & Security

CYBER CRIME & SECURITYCYBER CRIME & SECURITY

Presented By:SUNNY KUMAR ADITYA12080088

Seminar Guide:Mr. SUDEEP ELAYIDOM

“Your computer is the crime scene”

Page 2: Cyber Crime & Security

OutlineOutline

HISTORY

DEFINITION

CLASSIFICATION

DETECTION

PREVENTION

Page 3: Cyber Crime & Security

HISTORYHISTORY

The first recorded cyber crime took place in the year 1820!

The loom allowed the repetition of a series of steps in the weaving of special fabrics.

This resulted in a fear amongst employees that their traditional employment was being threatened.

They committed acts of sabotage to discourage further use of the new technology.

  

Page 4: Cyber Crime & Security

IntroductionIntroduction

Internet has offered us a much more convenient way to share information across time and place.

Cyberspace also opened a new venue for criminal activities.

The anonymity of cyberspace makes identity tracing a significant problem which hinders investigations.

Uninformed and misguided users .

Page 5: Cyber Crime & Security

CLASSIFICATION OF CYBERCRIMECLASSIFICATION OF CYBERCRIME

1.Computer as Target

2.Computer as an instrumentality

3.Computer as an incidental or other crime

4.Crime associated with the prevalence of computers.

Page 6: Cyber Crime & Security

COMPUTER AS A TARGET OF A CRIMECOMPUTER AS A TARGET OF A CRIME

Physical damage

Theft or destruction of information (data).

The spread of viruses , Trojans and worms .

Software piracy, hacking etc.

Page 7: Cyber Crime & Security

Computer as an instrumentalityComputer as an instrumentality..

Crimes were either computers or their contents bare used in furtherance of crime

Those offences which are committed by manipulating contents of computer systems.

Include sending e-mails, ransom notes , credit card frauds, telecommunication frauds or theft.

Page 8: Cyber Crime & Security

Computer as Incidental Computer as Incidental

With the advent of computer the criminal have started using the technology as an aid for its perpetuation.

They include use of computers as an aid for drug trafficking, money laundering, etc

Means of coordinating .

Page 9: Cyber Crime & Security

Copyright violation◦ Sharing of copyright material – Torrents

Software piracy◦ Selling material protected by copyrights

Component theft

Crime with Prevalence of computers.

Page 10: Cyber Crime & Security

Types of cyber crimeTypes of cyber crime

Financial crimes -cheating, credit card frauds, money laundering Forgery etc.

Sale of illegal articles: Online gambling:

Intellectual Property crimes

Theft of information contained in electronic form

Email bombing

Page 11: Cyber Crime & Security

Types of cyber crimeTypes of cyber crime

Data Diddling Salami attacks

Email spoofing

Cyber Defamation

Cyber stalking

Hacking

Page 12: Cyber Crime & Security

Types of cyber crimeTypes of cyber crime

Denial of Service attack

Virus / worm attacks

Logic bombs Trojan attacks

Internet time theft Web jacking

Phishing

Page 13: Cyber Crime & Security

Email BombingEmail Bombing

Sending huge volumes of e-mail

To an address or server in an attempt to overflow the mailbox or overwhelm the server

Zip Bombing

Methods of email bombing Mass Mailing Link Listing

Page 14: Cyber Crime & Security

Denial of ServiceDenial of Service

Denial of Service - works by flooding the access routers with bogus traffic.

Distributed DoSs (DDoS5) : coordinated

DoS attacks from multiple sources.

Difficult to block because it uses multiple, changing, source IP addresses.

Page 15: Cyber Crime & Security
Page 16: Cyber Crime & Security

Data DiddlingData Diddling

Changing of data before or during entry into the computer system

Forging or counterfeiting documents used for data entry

Exchanging valid disks and tapes with modified replacements.

Prevention:◦Regular Audits◦Supervising employees

Page 17: Cyber Crime & Security
Page 18: Cyber Crime & Security

Salami AttackSalami Attack

A series of minor attacks that together results in a larger attack

Used for financial crimes in which criminals steal money or resources a bit at a time from a system

Prevention:◦ Find indications of an attack ◦ Random audits◦ Don't ignore what appear to be errors in computer-

based financial systems.

Page 19: Cyber Crime & Security

E-mail SpoofingE-mail Spoofing

The sender address and other parts of the e-mail header are altered .

From, Return-Path and Reply-To fields

Although the e-mail appears to come from the address indicated in the From field it actually comes from another source.

Prevention Antivirus Use cryptographic signatures

Page 20: Cyber Crime & Security
Page 21: Cyber Crime & Security

Logic BombLogic Bomb

Is a piece of code intentionally inserted into a software system

That will set off a malicious function when specified conditions are met

Prevention:◦Monitoring system ◦Application logs are the keys to identifying

unwarranted activity

Page 22: Cyber Crime & Security

H4CK1NGH4CK1NG

Unauthorized remote computer break-ins via a communication networks such as the Internet

Categories of hackers◦White hat or Ethical Hacker◦Grey hat◦Blue hat◦Black hat◦Elite ◦Script kiddie

Page 23: Cyber Crime & Security

What can I do?What can I do?

It is not possible to eliminate cyber crime from the cyber space.

It is quite possible to check them.

Awareness is the first step in protecting yourself.

Invest in Anti-virus, Firewall, and SPAM blocking software for your home PC.

Passwords◦ Change passwords on a regular basis ◦ Use complex passwords

Do not automatically check boxes before reading the contents of any agreement etc

Page 24: Cyber Crime & Security

What can I do?What can I do?

Avoiding use of Unauthorized software

Avoid opening of unknown email.

Use internet filtering software.

Data Level Security◦Using encrypting softwares

Page 25: Cyber Crime & Security
Page 26: Cyber Crime & Security