SlideShare une entreprise Scribd logo
1  sur  32
COMPUTER VIRUSES           WORM
 A potentially             A program that copies
  damaging computer          itself repeatedly, using
  program that affects,      up resources and
  or infects, a computer     possibly shutting down
  negatively by altering     the computer or
  the way the computer       network.
  works without the
  user’s knowledge or
  permission.
ROOTKIT
TROJAN HORSE                 A program that hides
 A program that hides        in the computer and
  within or looks like a      allows someone from a
  legitimate program.         remote location to
 A certain condition or      take full control of the
  action usually triggers     location.
  the Trojan Horse           Once the rootkit is
 It does not replicate       installed, the rootkit
  itself to other             author can execute
  computers.                  programs, change
                              settings, monitor
                              activity and access files
                              on the remote.
Step 1
Unscrupulous programmers create a virus program that deletes all   They hide the virus in a word processing document and attach the
                            files.                                                  document to an e-mail message.




                                                           Step 2
                                They send the e-mail message to thousands of users around the world




                                                           Step 3
                                                                     b) Other users do not recognize the name of the sender of the
a) Some users open the attachment and their computers become
                                                                     message and they do not open it – instead they immediately
                     infected with the virus
                                                                      delete the e-mail message.So, the computers not infected.
Many application programs such as Microsoft Word can be
configured to display a warning if a user attempts to open a file that
contains a macro.
Protects a computer
    against viruses by
     identifying and
removing any computer
viruses found in memory
   on storage media.




                          Is a known
                            specific
                          pattern of
                          virus code.
©AVG Anti-virus
©avast! Antivirus
©CA Antivirus
©F-Secure Antivirus
©Kaspersky Antivirus
©McAfee VirusScan
©Norton AntiVirus
©Trend Micro Antivirus
©Vexira AntiVirus
Is an e-mail message
that warns users of a
 non-existent virus or
    other malware.
BOTNETS
•Is a group of compromised computers connected to
network that attacks other network.
•compromised computer is known as zombie where
owner is unware the computer is being controlled
remotely by an outsider.
•Bot is a program that performs a repetitive task
on a network.
•cybercriminals install malicious bots on
unprotected computers to create botnet.
•is an assault whose purpose is to disrupt computer access
to Internet service.
•DOS attack carried out in many ways:

  Using unsuspecting computers to           DDoS(Distributed DoS) attack
    send influx of confusing data           •Zombie is used to attack computer
   messages or useless traffic to a         networks.
         computer network.                  •Able to stop operations
                                            temporarily at numerous websites.


There are few motives for doing Dos/DDoS attacks:

      Claim                  As a vehicle                    Simply for
    political               for extortion                recognition even it
     anger                                                  is negative.
•is a program/set of instructions
                                in a
program that allow users to bypass
security controls when accessing
program.
•Rootkit can be a back door.

•programmers usually build back doors
into programs during system
development to save development time.
•computer repair technician may install a
back door while troubleshooting
problems on a computer.
•is a technique intruders use to make their
network or Internet transmission appear
legitimate to a victim computer or network.
•types of spoofing computers schemes:




     E-MAIL SPOOFING                    IP SPOOFING
•Occurs when sender’s address
                                •Occurs when an intruders
or other components of e-mail
                                computer fools a network
header are altered.
                                into believing its IP address is
•Commonly used for viruses
                                associated with a trusted
hoaxes, spam and phishing
                                source.
scams.
Isa hardware/software that protects a network’s resources
from intrusion
  Organizations
 - use firewalls to protect network resources and to restrict
employees’ access to sensitive data.
 - use proxy server that controls which communications pass
into the organization’s network.

  Home and small office/home office
 - users protect their computers with personal firewall.
 - it monitors all transmissions to and from computer and may
inform a user of any attempted intrusion.
 - some users purchase stand-alone personal firewall software.
 Large organizations may use intrusion
detection software to identify possible security
breaches.

 It analyses all network traffic, assesses system
vulnerabilities, identifies any unauthorized
intrusions and notifies network administrators of
suspicious behavoiur patterns or system breaches.
Some  organizations use honeypots so that they
can analyze an attack being perpetrated.

 A honeypot is a vulnerable computer that is set
up to entice an intruder to break into it.

 Honeypots allow the organizations to learn how
intruders are exploiting their network and also
attempt to catch perpetrators who have been
doing damage elsewhere on their network.
Hardware theft
  Hardware
  vandalism
Hardware theft
   Act of defacing or destroying computer
    equipment
   Cutting computer cable wire .
   Aimlessly destroying individuals or school
    computers.
   Normally it doesnt pose threat to home
    desktop computer users.
   Small unit system can be stolen as their
    portable and able to fit in backpack or
    briefcases
Safeguards
against hardware
    theft and
   vandalism
    locked doors and windows(usually for school and
    business) enough to protect these hardwares
    install alarm system
    cables that lock the equipment to the desk
   Small locking devices also exists that require a key
    to access a hard disk or a optical disk drive
  Real time location system (RTLS)
- to track and identify location aof high risk or high
   valued items.
 RTLS place RFID tags in items to be tracked.


 Mobile users can install mini security system in the

   notebook computer
   Some of these security systems shut down
    the computer or sound an alarm if computer
    moves out of a specific distance
   Some can configure to photograph the
    thieves when they use the computer
   Tracking software can track the location of
    stolen notebook computer
   Use passwords ,possessed objects and
    biometrics.
   Ex: starting up a computer requires password ,
    slide card in card reader or press you finger on a
    finger print reader for the hard disk to unlock
   This type of security does not prevent theft but it
    makes the computer useless after stolen
   Password protect can be used on portable devices :
    USB flash drives,smart phones and other devices.
   This will allow only authorized users to access the
    devices data.
   Some security system can destroy data if an
    incorrect password entered in a certain number of
    times.
   You can instruct the password screen to display
    your name and phone number ,, so that if it was
    misplaced or lost someone can always contact you
    and return it!
THE END

Contenu connexe

Tendances

Securing The Computer From Viruses ...
Securing The Computer From Viruses ...Securing The Computer From Viruses ...
Securing The Computer From Viruses ...Rahman_Hussain
 
SECURITY THREATS AND SAFETY MEASURES
SECURITY THREATS AND SAFETY MEASURESSECURITY THREATS AND SAFETY MEASURES
SECURITY THREATS AND SAFETY MEASURESShyam Kumar Singh
 
Computer security threats & prevention
Computer security threats & preventionComputer security threats & prevention
Computer security threats & preventionPriSim
 
Free Libre Open Source Software Development
Free Libre Open Source Software DevelopmentFree Libre Open Source Software Development
Free Libre Open Source Software DevelopmentFrederik Questier
 
Computer Security risks Shelly
Computer Security risks ShellyComputer Security risks Shelly
Computer Security risks ShellyAdeel Khurram
 
Computer security basics
Computer security  basicsComputer security  basics
Computer security basicsSrinu Potnuru
 
Seminar project(computer virus)
Seminar project(computer virus)Seminar project(computer virus)
Seminar project(computer virus)cdebraj16101991
 
History of Computer Virus
History of Computer Virus History of Computer Virus
History of Computer Virus Ammy Vijay
 
Itc lec 15 Computer security risks
Itc lec 15   Computer  security  risksItc lec 15   Computer  security  risks
Itc lec 15 Computer security risksAnzaDar3
 
Basic concepts in computer security
Basic concepts in computer securityBasic concepts in computer security
Basic concepts in computer securityArzath Areeff
 
Introduction to computer virus
Introduction to computer virusIntroduction to computer virus
Introduction to computer virusYouQue ™
 
Introductions To Malwares
Introductions To MalwaresIntroductions To Malwares
Introductions To MalwaresCyber Vignan
 
Computer virus
Computer virusComputer virus
Computer virusRa Bia
 

Tendances (20)

Securing The Computer From Viruses ...
Securing The Computer From Viruses ...Securing The Computer From Viruses ...
Securing The Computer From Viruses ...
 
Threats to a computer
Threats to a computer Threats to a computer
Threats to a computer
 
SECURITY THREATS AND SAFETY MEASURES
SECURITY THREATS AND SAFETY MEASURESSECURITY THREATS AND SAFETY MEASURES
SECURITY THREATS AND SAFETY MEASURES
 
Computer security threats & prevention
Computer security threats & preventionComputer security threats & prevention
Computer security threats & prevention
 
Free Libre Open Source Software Development
Free Libre Open Source Software DevelopmentFree Libre Open Source Software Development
Free Libre Open Source Software Development
 
Computer security
Computer securityComputer security
Computer security
 
Computer Security risks Shelly
Computer Security risks ShellyComputer Security risks Shelly
Computer Security risks Shelly
 
Computer security and
Computer security andComputer security and
Computer security and
 
Computer security basics
Computer security  basicsComputer security  basics
Computer security basics
 
341 346
341 346341 346
341 346
 
Security presentation
Security presentationSecurity presentation
Security presentation
 
Seminar project(computer virus)
Seminar project(computer virus)Seminar project(computer virus)
Seminar project(computer virus)
 
History of Computer Virus
History of Computer Virus History of Computer Virus
History of Computer Virus
 
Itc lec 15 Computer security risks
Itc lec 15   Computer  security  risksItc lec 15   Computer  security  risks
Itc lec 15 Computer security risks
 
Virus
VirusVirus
Virus
 
Basic concepts in computer security
Basic concepts in computer securityBasic concepts in computer security
Basic concepts in computer security
 
Introduction to computer virus
Introduction to computer virusIntroduction to computer virus
Introduction to computer virus
 
Computer Security
Computer SecurityComputer Security
Computer Security
 
Introductions To Malwares
Introductions To MalwaresIntroductions To Malwares
Introductions To Malwares
 
Computer virus
Computer virusComputer virus
Computer virus
 

Similaire à It ppt new

Computer security ethics_and_privacy
Computer security ethics_and_privacyComputer security ethics_and_privacy
Computer security ethics_and_privacyArdit Meti
 
RRB JE Stage 2 Computer and Applications Questions Part 5
RRB JE Stage 2 Computer and Applications Questions Part 5RRB JE Stage 2 Computer and Applications Questions Part 5
RRB JE Stage 2 Computer and Applications Questions Part 5CAS
 
Computing safety
Computing safetyComputing safety
Computing safetyBrulius
 
Tools and methods used in cybercrime
Tools and methods used in cybercrimeTools and methods used in cybercrime
Tools and methods used in cybercrimepatelripal99
 
Virus and its CounterMeasures -- Pruthvi Monarch
Virus and its CounterMeasures                         -- Pruthvi Monarch Virus and its CounterMeasures                         -- Pruthvi Monarch
Virus and its CounterMeasures -- Pruthvi Monarch Pruthvi Monarch
 
Senior Technology Education
Senior Technology EducationSenior Technology Education
Senior Technology EducationSummerpair77
 
Security and ethics
Security and ethicsSecurity and ethics
Security and ethicsArgie242424
 
4 threatsandvulnerabilities
4 threatsandvulnerabilities4 threatsandvulnerabilities
4 threatsandvulnerabilitiesricharddxd
 
Computer security and privacy
Computer security and privacyComputer security and privacy
Computer security and privacyHaider Ali Malik
 
Type of Malware and its different analysis and its types !
Type of Malware and its different analysis and its types  !Type of Malware and its different analysis and its types  !
Type of Malware and its different analysis and its types !Mohammed Jaseem Tp
 
Information about malwares and Attacks.pptx
Information about malwares and Attacks.pptxInformation about malwares and Attacks.pptx
Information about malwares and Attacks.pptxmalikmuzammil2326
 

Similaire à It ppt new (20)

Computer security ethics_and_privacy
Computer security ethics_and_privacyComputer security ethics_and_privacy
Computer security ethics_and_privacy
 
Mitppt
MitpptMitppt
Mitppt
 
RRB JE Stage 2 Computer and Applications Questions Part 5
RRB JE Stage 2 Computer and Applications Questions Part 5RRB JE Stage 2 Computer and Applications Questions Part 5
RRB JE Stage 2 Computer and Applications Questions Part 5
 
Computing safety
Computing safetyComputing safety
Computing safety
 
Computer Introduction-Lecture04
Computer Introduction-Lecture04Computer Introduction-Lecture04
Computer Introduction-Lecture04
 
Malicious software
Malicious softwareMalicious software
Malicious software
 
Tools and methods used in cybercrime
Tools and methods used in cybercrimeTools and methods used in cybercrime
Tools and methods used in cybercrime
 
Virus and its CounterMeasures -- Pruthvi Monarch
Virus and its CounterMeasures                         -- Pruthvi Monarch Virus and its CounterMeasures                         -- Pruthvi Monarch
Virus and its CounterMeasures -- Pruthvi Monarch
 
computervirus.ppt
computervirus.pptcomputervirus.ppt
computervirus.ppt
 
Senior Technology Education
Senior Technology EducationSenior Technology Education
Senior Technology Education
 
Senior Education
Senior EducationSenior Education
Senior Education
 
Information security
Information securityInformation security
Information security
 
Ch02 System Threats and Risks
Ch02 System Threats and RisksCh02 System Threats and Risks
Ch02 System Threats and Risks
 
Security and ethics
Security and ethicsSecurity and ethics
Security and ethics
 
4 threatsandvulnerabilities
4 threatsandvulnerabilities4 threatsandvulnerabilities
4 threatsandvulnerabilities
 
Computer security and privacy
Computer security and privacyComputer security and privacy
Computer security and privacy
 
Chapter 10.0
Chapter 10.0Chapter 10.0
Chapter 10.0
 
Type of Malware and its different analysis and its types !
Type of Malware and its different analysis and its types  !Type of Malware and its different analysis and its types  !
Type of Malware and its different analysis and its types !
 
Information about malwares and Attacks.pptx
Information about malwares and Attacks.pptxInformation about malwares and Attacks.pptx
Information about malwares and Attacks.pptx
 
TIC
TICTIC
TIC
 

Plus de chrispaul8676 (14)

Buses in a computer
Buses in a computerBuses in a computer
Buses in a computer
 
Expansion Slot
Expansion SlotExpansion Slot
Expansion Slot
 
Power Supply
Power SupplyPower Supply
Power Supply
 
Ports and connectors
Ports and connectorsPorts and connectors
Ports and connectors
 
data representation
data representationdata representation
data representation
 
Dhacaini
DhacainiDhacaini
Dhacaini
 
Chong ren jye
Chong ren jyeChong ren jye
Chong ren jye
 
System Unit
System UnitSystem Unit
System Unit
 
It presentation
It presentationIt presentation
It presentation
 
Identity theft
Identity theftIdentity theft
Identity theft
 
System failure
System  failureSystem  failure
System failure
 
Hackers
HackersHackers
Hackers
 
Unauthorized access and use
Unauthorized access and useUnauthorized access and use
Unauthorized access and use
 
Hardware theft
Hardware theftHardware theft
Hardware theft
 

Dernier

AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024The Digital Insurer
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoffsammart93
 
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...apidays
 
Exploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusExploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusZilliz
 
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Zilliz
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...apidays
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...apidays
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FMESafe Software
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherRemote DBA Services
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxRustici Software
 
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Victor Rentea
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century educationjfdjdjcjdnsjd
 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...Zilliz
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDropbox
 
Spring Boot vs Quarkus the ultimate battle - DevoxxUK
Spring Boot vs Quarkus the ultimate battle - DevoxxUKSpring Boot vs Quarkus the ultimate battle - DevoxxUK
Spring Boot vs Quarkus the ultimate battle - DevoxxUKJago de Vreede
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...apidays
 
Ransomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdfRansomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdfOverkill Security
 
Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024The Digital Insurer
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAndrey Devyatkin
 

Dernier (20)

AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
 
Exploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusExploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with Milvus
 
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
Emergent Methods: Multi-lingual narrative tracking in the news - real-time ex...
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptx
 
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor Presentation
 
Spring Boot vs Quarkus the ultimate battle - DevoxxUK
Spring Boot vs Quarkus the ultimate battle - DevoxxUKSpring Boot vs Quarkus the ultimate battle - DevoxxUK
Spring Boot vs Quarkus the ultimate battle - DevoxxUK
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 
Ransomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdfRansomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdf
 
Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024Manulife - Insurer Transformation Award 2024
Manulife - Insurer Transformation Award 2024
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 

It ppt new

  • 1.
  • 2.
  • 3. COMPUTER VIRUSES WORM  A potentially  A program that copies damaging computer itself repeatedly, using program that affects, up resources and or infects, a computer possibly shutting down negatively by altering the computer or the way the computer network. works without the user’s knowledge or permission.
  • 4. ROOTKIT TROJAN HORSE  A program that hides  A program that hides in the computer and within or looks like a allows someone from a legitimate program. remote location to  A certain condition or take full control of the action usually triggers location. the Trojan Horse  Once the rootkit is  It does not replicate installed, the rootkit itself to other author can execute computers. programs, change settings, monitor activity and access files on the remote.
  • 5.
  • 6.
  • 7. Step 1 Unscrupulous programmers create a virus program that deletes all They hide the virus in a word processing document and attach the files. document to an e-mail message. Step 2 They send the e-mail message to thousands of users around the world Step 3 b) Other users do not recognize the name of the sender of the a) Some users open the attachment and their computers become message and they do not open it – instead they immediately infected with the virus delete the e-mail message.So, the computers not infected.
  • 8.
  • 9.
  • 10. Many application programs such as Microsoft Word can be configured to display a warning if a user attempts to open a file that contains a macro.
  • 11. Protects a computer against viruses by identifying and removing any computer viruses found in memory on storage media. Is a known specific pattern of virus code.
  • 12. ©AVG Anti-virus ©avast! Antivirus ©CA Antivirus ©F-Secure Antivirus ©Kaspersky Antivirus ©McAfee VirusScan ©Norton AntiVirus ©Trend Micro Antivirus ©Vexira AntiVirus
  • 13.
  • 14. Is an e-mail message that warns users of a non-existent virus or other malware.
  • 15. BOTNETS •Is a group of compromised computers connected to network that attacks other network. •compromised computer is known as zombie where owner is unware the computer is being controlled remotely by an outsider. •Bot is a program that performs a repetitive task on a network. •cybercriminals install malicious bots on unprotected computers to create botnet.
  • 16. •is an assault whose purpose is to disrupt computer access to Internet service. •DOS attack carried out in many ways: Using unsuspecting computers to DDoS(Distributed DoS) attack send influx of confusing data •Zombie is used to attack computer messages or useless traffic to a networks. computer network. •Able to stop operations temporarily at numerous websites. There are few motives for doing Dos/DDoS attacks: Claim As a vehicle Simply for political for extortion recognition even it anger is negative.
  • 17. •is a program/set of instructions in a program that allow users to bypass security controls when accessing program. •Rootkit can be a back door. •programmers usually build back doors into programs during system development to save development time. •computer repair technician may install a back door while troubleshooting problems on a computer.
  • 18. •is a technique intruders use to make their network or Internet transmission appear legitimate to a victim computer or network. •types of spoofing computers schemes: E-MAIL SPOOFING IP SPOOFING •Occurs when sender’s address •Occurs when an intruders or other components of e-mail computer fools a network header are altered. into believing its IP address is •Commonly used for viruses associated with a trusted hoaxes, spam and phishing source. scams.
  • 19.
  • 20. Isa hardware/software that protects a network’s resources from intrusion  Organizations - use firewalls to protect network resources and to restrict employees’ access to sensitive data. - use proxy server that controls which communications pass into the organization’s network.  Home and small office/home office - users protect their computers with personal firewall. - it monitors all transmissions to and from computer and may inform a user of any attempted intrusion. - some users purchase stand-alone personal firewall software.
  • 21.  Large organizations may use intrusion detection software to identify possible security breaches.  It analyses all network traffic, assesses system vulnerabilities, identifies any unauthorized intrusions and notifies network administrators of suspicious behavoiur patterns or system breaches.
  • 22. Some organizations use honeypots so that they can analyze an attack being perpetrated.  A honeypot is a vulnerable computer that is set up to entice an intruder to break into it.  Honeypots allow the organizations to learn how intruders are exploiting their network and also attempt to catch perpetrators who have been doing damage elsewhere on their network.
  • 23. Hardware theft Hardware vandalism
  • 25. Act of defacing or destroying computer equipment  Cutting computer cable wire .  Aimlessly destroying individuals or school computers.  Normally it doesnt pose threat to home desktop computer users.  Small unit system can be stolen as their portable and able to fit in backpack or briefcases
  • 26. Safeguards against hardware theft and vandalism
  • 27. locked doors and windows(usually for school and business) enough to protect these hardwares  install alarm system  cables that lock the equipment to the desk  Small locking devices also exists that require a key to access a hard disk or a optical disk drive
  • 28.  Real time location system (RTLS) - to track and identify location aof high risk or high valued items.  RTLS place RFID tags in items to be tracked.  Mobile users can install mini security system in the notebook computer
  • 29. Some of these security systems shut down the computer or sound an alarm if computer moves out of a specific distance  Some can configure to photograph the thieves when they use the computer  Tracking software can track the location of stolen notebook computer  Use passwords ,possessed objects and biometrics.
  • 30. Ex: starting up a computer requires password , slide card in card reader or press you finger on a finger print reader for the hard disk to unlock  This type of security does not prevent theft but it makes the computer useless after stolen  Password protect can be used on portable devices : USB flash drives,smart phones and other devices.  This will allow only authorized users to access the devices data.
  • 31. Some security system can destroy data if an incorrect password entered in a certain number of times.  You can instruct the password screen to display your name and phone number ,, so that if it was misplaced or lost someone can always contact you and return it!