SlideShare une entreprise Scribd logo
1  sur  12
Cyber
Security
Action against cyber crime
What is cyber security?


Cyber security standards are security standards which enable
organizations to practice safe security techniques to minimize
the number of successful cyber security attacks.



Cyber security refers to the technologies and processes
designed to protect computers, networks and data from
unauthorized access, vulnerabilities and attacks delivered via
the Internet by cyber criminals.



Though, cyber security is important for network, data and
application security.
What is…?


Communication security-protecting organization
communication media , technology , and content.



Network security-is the protection of networking
components, connection and content.



Information security-protection of information and its
critical elements , including the systems and hardware
that use , store or transmit that information.
What is cyber crime?


The former descriptions were "computer crime",
"computer-related crime" or "crime by computer". With
the pervasion of digital technology, some new terms
like "high-technology" or "information-age" crime
were added to the definition. Also, Internet brought
other new terms, like "cybercrime" and "net" crime.



Other forms include "digital", "electronic", "virtual" ,
"IT", "high-tech" and technology-enabled" crime .
History
 The

first recorded cyber crime was recorded in the
year 1820.

 The

first spam email took place in 1978 when it
was sent over the Arpanet.

 The

first Virus was installed on an Apple
Computer in 1982.
Cyber crimes includes
 Illegal

access
 Illegal Interception
 System Interference
 Data Interference
 Misuse of devices
 Fraud
Why should we care?
 It

is a criminal activity committed on the internet.

 Cyber

crime-Where computer is either a tool or
target or both.
How can we protect?
 Read

Privacy policy carefully when you submit the
data through internet.

 Encryption:

lots of website uses SSL (secure
socket layer)to encrypt a data.

 Disable

remote connectivity.
Advantage of cyber security
 It

will defend from hacks and virus.

 The

application of cyber security used in our PC
needs update every week.

 The

security developers will update their database
every week once. Hence the new virus also
deleted.
Safety tips …


Use antivirus software



Insert firewalls , pop up blocker



Uninstall unnecessary software



Maintain backup



Check security settings



Use secure connection



Open attachments carefully



Use strong passwords , don’t give personal information unless
required
Conclusion
 The

only system which is truly secure is one
which is switched off and unplugged.

 So

, only way to be safe is Pay attention
and Act smart.
THANK YOU
 Slides

by: BIJAY BHANDARI
000-17-6798

Contenu connexe

Tendances

Cyber crime ppt
Cyber crime pptCyber crime ppt
Cyber crime ppt
MOE515253
 

Tendances (20)

Network security ppt
Network security pptNetwork security ppt
Network security ppt
 
Cyber Security
Cyber SecurityCyber Security
Cyber Security
 
Cyber-crime PPT
Cyber-crime PPTCyber-crime PPT
Cyber-crime PPT
 
Cyber security ppt
Cyber security pptCyber security ppt
Cyber security ppt
 
Cyber Security in Society
Cyber Security in SocietyCyber Security in Society
Cyber Security in Society
 
Cyber crime in India PPT .pptx
Cyber crime in India PPT .pptxCyber crime in India PPT .pptx
Cyber crime in India PPT .pptx
 
Cybersecurity PowerPoint Presentation
Cybersecurity PowerPoint PresentationCybersecurity PowerPoint Presentation
Cybersecurity PowerPoint Presentation
 
Cyber Crime
Cyber CrimeCyber Crime
Cyber Crime
 
Cyber security
Cyber securityCyber security
Cyber security
 
Network security
Network securityNetwork security
Network security
 
Cyber crime ppt
Cyber crime pptCyber crime ppt
Cyber crime ppt
 
Hacking presentation BASIC
Hacking presentation BASICHacking presentation BASIC
Hacking presentation BASIC
 
Cyber security presentation
Cyber security presentationCyber security presentation
Cyber security presentation
 
Introduction to cyber security
Introduction to cyber securityIntroduction to cyber security
Introduction to cyber security
 
cyber crime
cyber crimecyber crime
cyber crime
 
Phishing ppt
Phishing pptPhishing ppt
Phishing ppt
 
CyberCrimes
CyberCrimesCyberCrimes
CyberCrimes
 
INFORMATION SECURITY
INFORMATION SECURITYINFORMATION SECURITY
INFORMATION SECURITY
 
Cyber security
Cyber securityCyber security
Cyber security
 
Phishing ppt
Phishing pptPhishing ppt
Phishing ppt
 

En vedette

Cybercrime.ppt
Cybercrime.pptCybercrime.ppt
Cybercrime.ppt
Aeman Khan
 
IT Security Presentation
IT Security PresentationIT Security Presentation
IT Security Presentation
elihuwalker
 
Cyber crime presentation
Cyber crime presentation Cyber crime presentation
Cyber crime presentation
Priya Saluja
 
Cyber laws
Cyber lawsCyber laws
Cyber laws
madhu190
 

En vedette (20)

Cybercrime.ppt
Cybercrime.pptCybercrime.ppt
Cybercrime.ppt
 
Cyber Security 2017 Challenges
Cyber Security 2017 ChallengesCyber Security 2017 Challenges
Cyber Security 2017 Challenges
 
Cybercrime presentation
Cybercrime presentationCybercrime presentation
Cybercrime presentation
 
IT Security Presentation
IT Security PresentationIT Security Presentation
IT Security Presentation
 
Cyber security threats for 2017
Cyber security threats for 2017Cyber security threats for 2017
Cyber security threats for 2017
 
Cyber security awareness
Cyber security awarenessCyber security awareness
Cyber security awareness
 
NCSAM = Cyber Security Awareness Month: Trends and Resources
NCSAM = Cyber Security Awareness Month: Trends and ResourcesNCSAM = Cyber Security Awareness Month: Trends and Resources
NCSAM = Cyber Security Awareness Month: Trends and Resources
 
Cyber crime presentation
Cyber crime presentation Cyber crime presentation
Cyber crime presentation
 
Cyber Security Awareness
Cyber Security AwarenessCyber Security Awareness
Cyber Security Awareness
 
National Life IT Department's Cyber Security Awareness Presentation
National Life IT Department's Cyber Security Awareness PresentationNational Life IT Department's Cyber Security Awareness Presentation
National Life IT Department's Cyber Security Awareness Presentation
 
Why Executives Underinvest In Cybersecurity
Why Executives Underinvest In CybersecurityWhy Executives Underinvest In Cybersecurity
Why Executives Underinvest In Cybersecurity
 
Breaking down the cyber security framework closing critical it security gaps
Breaking down the cyber security framework closing critical it security gapsBreaking down the cyber security framework closing critical it security gaps
Breaking down the cyber security framework closing critical it security gaps
 
MIS 12 E-Governance
MIS 12 E-GovernanceMIS 12 E-Governance
MIS 12 E-Governance
 
IT Governance Made Easy
IT Governance Made EasyIT Governance Made Easy
IT Governance Made Easy
 
IT Governance Introduction
IT Governance  IntroductionIT Governance  Introduction
IT Governance Introduction
 
EFFECTIVE IT GOVERNANCE presentation
EFFECTIVE IT GOVERNANCE presentationEFFECTIVE IT GOVERNANCE presentation
EFFECTIVE IT GOVERNANCE presentation
 
Cyber laws
Cyber lawsCyber laws
Cyber laws
 
ISP status in Bangladesh 2016
ISP status in Bangladesh 2016ISP status in Bangladesh 2016
ISP status in Bangladesh 2016
 
Cyber Security law in Bangladesh
Cyber Security law in Bangladesh Cyber Security law in Bangladesh
Cyber Security law in Bangladesh
 
IP Transit : Simple Math - Simple Calculation
IP Transit : Simple Math - Simple CalculationIP Transit : Simple Math - Simple Calculation
IP Transit : Simple Math - Simple Calculation
 

Similaire à Cyber security presentation

Similaire à Cyber security presentation (20)

cybersecurityprt-131017183506-phpapp02.pdf
cybersecurityprt-131017183506-phpapp02.pdfcybersecurityprt-131017183506-phpapp02.pdf
cybersecurityprt-131017183506-phpapp02.pdf
 
cybersecurityprt-131017183506-phpapp02.pdf
cybersecurityprt-131017183506-phpapp02.pdfcybersecurityprt-131017183506-phpapp02.pdf
cybersecurityprt-131017183506-phpapp02.pdf
 
Mian
MianMian
Mian
 
Mian
MianMian
Mian
 
Cyber Security ( Action Against Cyber Crime )
Cyber Security ( Action Against Cyber Crime )Cyber Security ( Action Against Cyber Crime )
Cyber Security ( Action Against Cyber Crime )
 
Cyber Security
Cyber SecurityCyber Security
Cyber Security
 
Introduction to cyber security by cyber security infotech(csi)
Introduction to cyber security by cyber security infotech(csi)Introduction to cyber security by cyber security infotech(csi)
Introduction to cyber security by cyber security infotech(csi)
 
cyber security
cyber securitycyber security
cyber security
 
recent trends in technology.pptx
recent trends in technology.pptxrecent trends in technology.pptx
recent trends in technology.pptx
 
Cyber security
Cyber securityCyber security
Cyber security
 
Cyber crime and security
Cyber crime and securityCyber crime and security
Cyber crime and security
 
Cyber Security
Cyber SecurityCyber Security
Cyber Security
 
Cyber safety and cyber security
Cyber safety and cyber securityCyber safety and cyber security
Cyber safety and cyber security
 
Cyber Security
Cyber SecurityCyber Security
Cyber Security
 
ppt on securities.pptx
ppt on securities.pptxppt on securities.pptx
ppt on securities.pptx
 
Cyber Security PPT.pptx
Cyber Security PPT.pptxCyber Security PPT.pptx
Cyber Security PPT.pptx
 
Cyber security
Cyber securityCyber security
Cyber security
 
Seminar ppt.pptx
Seminar ppt.pptxSeminar ppt.pptx
Seminar ppt.pptx
 
Cysecc.pptx
Cysecc.pptxCysecc.pptx
Cysecc.pptx
 
Rishabhcyber security.pptx
Rishabhcyber security.pptxRishabhcyber security.pptx
Rishabhcyber security.pptx
 

Dernier

IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
Enterprise Knowledge
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
Earley Information Science
 

Dernier (20)

Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?
 
Evaluating the top large language models.pdf
Evaluating the top large language models.pdfEvaluating the top large language models.pdf
Evaluating the top large language models.pdf
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 

Cyber security presentation

  • 2. What is cyber security?  Cyber security standards are security standards which enable organizations to practice safe security techniques to minimize the number of successful cyber security attacks.  Cyber security refers to the technologies and processes designed to protect computers, networks and data from unauthorized access, vulnerabilities and attacks delivered via the Internet by cyber criminals.  Though, cyber security is important for network, data and application security.
  • 3. What is…?  Communication security-protecting organization communication media , technology , and content.  Network security-is the protection of networking components, connection and content.  Information security-protection of information and its critical elements , including the systems and hardware that use , store or transmit that information.
  • 4. What is cyber crime?  The former descriptions were "computer crime", "computer-related crime" or "crime by computer". With the pervasion of digital technology, some new terms like "high-technology" or "information-age" crime were added to the definition. Also, Internet brought other new terms, like "cybercrime" and "net" crime.  Other forms include "digital", "electronic", "virtual" , "IT", "high-tech" and technology-enabled" crime .
  • 5. History  The first recorded cyber crime was recorded in the year 1820.  The first spam email took place in 1978 when it was sent over the Arpanet.  The first Virus was installed on an Apple Computer in 1982.
  • 6. Cyber crimes includes  Illegal access  Illegal Interception  System Interference  Data Interference  Misuse of devices  Fraud
  • 7. Why should we care?  It is a criminal activity committed on the internet.  Cyber crime-Where computer is either a tool or target or both.
  • 8. How can we protect?  Read Privacy policy carefully when you submit the data through internet.  Encryption: lots of website uses SSL (secure socket layer)to encrypt a data.  Disable remote connectivity.
  • 9. Advantage of cyber security  It will defend from hacks and virus.  The application of cyber security used in our PC needs update every week.  The security developers will update their database every week once. Hence the new virus also deleted.
  • 10. Safety tips …  Use antivirus software  Insert firewalls , pop up blocker  Uninstall unnecessary software  Maintain backup  Check security settings  Use secure connection  Open attachments carefully  Use strong passwords , don’t give personal information unless required
  • 11. Conclusion  The only system which is truly secure is one which is switched off and unplugged.  So , only way to be safe is Pay attention and Act smart.
  • 12. THANK YOU  Slides by: BIJAY BHANDARI 000-17-6798