SlideShare a Scribd company logo
1 of 12
Cyber Security
TEAM MEMBERS
SHARVIND R S-811720243043
HARI ARUNACHALAM S -811720243014
PRADEESH S-811720243031
Content of the Presentation
• INTRODUCTION
• CYBER SECURITY ELEMENTS
• WHY IS CYBER SECURITY IMPORTANT?
• WHAT IS CYBER THREAT
• CYBER THREATS METHODS
• TIPS ON BUILDING YOUR CYBER SECURITY
Introduction
• Since the 1970s, computer usage starts to grow and reaches every
aspect commercially and personally.
• Despite their handiness, computers are also prone to several
threats.
• IBM and other early computer companies have already provided
security software products since the seventies.
• As the computer and digital media development, the threats also
get developed.
• To counteract them, people nowadays are creating protection called
Cyber Security.
• The term refers to a protection system for computers and
networks from theft, damage, disruption, illegal changing, or
information disclosure taken from the electronic data, software, or
hardware.
• The definition might seem simple, but in reality, the varied and
enhanced technologies like smartphones, websites, televisions,
Internet of Things (IoT) require a complicated cyber security
system.
Cyber Security’s elements
• Based on the function and media, cyber security system covers these
types of security:
 Data security:
In every single network, hardware, and software, there must be data provided by
the owners, clients, or even the third party. Data security protects by giving limited
access only to the authorized ones to prevent any data theft.
 Application security:
This type of security should be developed from the design stage of the program.
Continuous updates of the apps should include the security system, so new threats
could be detected early.
 Mobile security:
Mobiles including tablets and cell phones are also prone to threats that could come
from wire/devices like USB and wireless like Bluetooth and the internet.
 Network security:
By connecting people, networks have a bigger possibility of getting intrusion and
attacks. The admin/host is also a part of the security system.
(Continued)
 Endpoint security:
Users and entry points (users’ devices) are most likely to get malicious threats from
a virus such as Malware. The form of security could be anti-virus software, but the
best one is the education for users to carefully plug in USBs, responding to suspicious
links and more.
 Cloud security:
Cloud is a digital data storage that enables users to store and download data.
Although the storage companies also run their cyber security system, the users also
need to be careful in managing their cloud account there have been many data thefts
due to reckless Cloud account usage.
 Database and Infrastructure security:
Not only the digital software but the hardware could also be stolen. The security
system should cover digitally and physically.
 Business continuity and disaster recovery:
Unexpected incidents might cause data loss. The owners should design a system to
recover the loss or at least to back up the data. Another way is designing Business
Continuity which is a plan to run the business with some missing resources/data.
Why is Cyber Security important?
• As mentioned before, cyber threats could bring any damages to the data,
hardware/software, and reputation. Further problems such as data
abuse and data leaking are likely to happen. On the contrary, all types of
data including intellectual property, non-public personal information
(NPI), and non-public corporate information are sensitive information
that must be protected.
• There have been creative ways of stealing sensitive information and
simple protections like anti-virus app is not enough to prevent the
threats. Hence governments in several countries participate in making
regulations related to cyber security. An example is General Data
Protection Regulation (GDPR) in European Union. Many other countries
are also taking legal stances regarding cyber matters.
• Unfortunately, some cases of data leaking also come from the
governmental body. Hence, the stakeholders and individuals need to be
wise in managing the data. Especially the institutions, the cyber security
system must be designed carefully to prevent any threats including data
leaking intentionally or unintentionally.
CYBER THREATS
• Digital threats are categorized into three
types that are cybercrime, cyber-attack, and
cyber-terrorism. Cybercrime is organized by
a person or a group targeting financial profit
or disruption. Cyber-attack is mostly driven
by political motives and cyber terrorism is
mostly done in massive act to cause certain
fear. To make those threats happen,
cybercriminals usually use these methods.
Some of these threats are given in the next
slide.
Cyber Threats Methods
• Phishing: the most frequent threat might be phishing. It is an illegal act to steal one’s private
data by sending them a link that redirects to fake sites or forms requiring users’ personal
information.
• Malware: acronym of Malicious Software, Malware enables attackers or hackers to have access
to the installed device.
• SQL Injection: it stands for Structured Query Language. Just like its name, SQL is a code
injected into an entry field that exploits the security vulnerability.
• Backdoor: similar to the name, the backdoor is a technique to access a program by passing the
‘main’ normal authentication. It is usually inserted by program developers or hackers, and it is
hard to detect.
• Denial-of-service attack: this attack employs ‘denial’ by the system by submitting the wrong
password or overloading a network/machine’s capabilities to make the service unavailable.
Another example is zombie computers.
• Direct-access attack: contrary to a denial-of-service attack, the direct-access attack is done by
installing keyloggers, worms, a wireless mic, or covert listening devices to make operating
system modifications for direct access to the original one.
• Spoofing: it is a masquerade act that comes from data falsification. Examples include biometric
spoofing, IP address spoofing, and email spoofing.
Tips on building your Cyber Security
After knowing all possible threats, now is the best time to build your
cyber security system. To start, here are a few tips that you can follow.
• Avoid any suspicious emails, chats, texts, or links from unknown senders. Especially if they ask you
to input your particular data.
• Regularly update pins or passwords with unique and strong ones. This could block access to the
hackers that are currently logging into your account.
• Never use public and unsecured Wi-Fi. People could break into your device using a wireless
connection.
• Have a secure backup.
• Use cyber security technologies such as Identity and Access Management (IAM), Security
information and event management (SIEM), and data security platform.
• Educate and check the staff to minimize the insider threat.
• Try Third-Party Risk Management (TRPM).
• Employ IT professionals that could detect any possible threats or protect from any hackers’ attacks.
(Continued)
• Choose cyber security strategy at least choose some software protection like anti-virus or
others.
• Use multi-factor authentication as it is harder to get broken down.
• Do not recklessly log in to various devices.
• Prepare for the worst by making secondary plans in case there is data/resource loss.
Thank You!

More Related Content

What's hot

Phishing techniques
Phishing techniquesPhishing techniques
Phishing techniquesSushil Kumar
 
Cyber security
Cyber securityCyber security
Cyber securitymanoj duli
 
Cyber Security Awareness
Cyber Security AwarenessCyber Security Awareness
Cyber Security AwarenessRamiro Cid
 
Cyber crime and Security
Cyber crime and SecurityCyber crime and Security
Cyber crime and SecurityHussain777
 
Cyber Security Presentation
Cyber Security PresentationCyber Security Presentation
Cyber Security PresentationHaniyaMaha
 
It security and awareness training 5 10-2018
It security and awareness training 5 10-2018It security and awareness training 5 10-2018
It security and awareness training 5 10-2018jubke
 
Security Awareness Training
Security Awareness TrainingSecurity Awareness Training
Security Awareness TrainingWilliam Mann
 
What is Cyber Security? | Introduction to Cyber Security | Cyber Security Tra...
What is Cyber Security? | Introduction to Cyber Security | Cyber Security Tra...What is Cyber Security? | Introduction to Cyber Security | Cyber Security Tra...
What is Cyber Security? | Introduction to Cyber Security | Cyber Security Tra...Edureka!
 
Cyber security Information security
Cyber security Information securityCyber security Information security
Cyber security Information securityAYESHA JAVED
 
Cyber Security 101: Training, awareness, strategies for small to medium sized...
Cyber Security 101: Training, awareness, strategies for small to medium sized...Cyber Security 101: Training, awareness, strategies for small to medium sized...
Cyber Security 101: Training, awareness, strategies for small to medium sized...Stephen Cobb
 
Cyber Security Presentation "It Will Never Happen To Me"
Cyber Security Presentation "It Will Never Happen To Me" Cyber Security Presentation "It Will Never Happen To Me"
Cyber Security Presentation "It Will Never Happen To Me" Simon Salter
 

What's hot (20)

Cyber crime.pptx
Cyber crime.pptxCyber crime.pptx
Cyber crime.pptx
 
Phishing techniques
Phishing techniquesPhishing techniques
Phishing techniques
 
Cyber security
Cyber securityCyber security
Cyber security
 
Cyber Security Awareness
Cyber Security AwarenessCyber Security Awareness
Cyber Security Awareness
 
CYBER SECURITY
CYBER SECURITYCYBER SECURITY
CYBER SECURITY
 
Cyber crime and Security
Cyber crime and SecurityCyber crime and Security
Cyber crime and Security
 
Social engineering
Social engineeringSocial engineering
Social engineering
 
CYBER SECURITY
CYBER SECURITYCYBER SECURITY
CYBER SECURITY
 
Security Awareness Training by Fortinet
Security Awareness Training by FortinetSecurity Awareness Training by Fortinet
Security Awareness Training by Fortinet
 
Cyber Security Presentation
Cyber Security PresentationCyber Security Presentation
Cyber Security Presentation
 
Hacking
HackingHacking
Hacking
 
Cyber crime
Cyber crimeCyber crime
Cyber crime
 
It security and awareness training 5 10-2018
It security and awareness training 5 10-2018It security and awareness training 5 10-2018
It security and awareness training 5 10-2018
 
PHISHING attack
PHISHING attack PHISHING attack
PHISHING attack
 
Security Awareness Training
Security Awareness TrainingSecurity Awareness Training
Security Awareness Training
 
What is Cyber Security? | Introduction to Cyber Security | Cyber Security Tra...
What is Cyber Security? | Introduction to Cyber Security | Cyber Security Tra...What is Cyber Security? | Introduction to Cyber Security | Cyber Security Tra...
What is Cyber Security? | Introduction to Cyber Security | Cyber Security Tra...
 
Cybersecurity
CybersecurityCybersecurity
Cybersecurity
 
Cyber security Information security
Cyber security Information securityCyber security Information security
Cyber security Information security
 
Cyber Security 101: Training, awareness, strategies for small to medium sized...
Cyber Security 101: Training, awareness, strategies for small to medium sized...Cyber Security 101: Training, awareness, strategies for small to medium sized...
Cyber Security 101: Training, awareness, strategies for small to medium sized...
 
Cyber Security Presentation "It Will Never Happen To Me"
Cyber Security Presentation "It Will Never Happen To Me" Cyber Security Presentation "It Will Never Happen To Me"
Cyber Security Presentation "It Will Never Happen To Me"
 

Similar to 43080d37-44e9-4b2f-9cb5-ceb90f3fab98.pptx

Cyber Security PPT.pptx
Cyber Security PPT.pptxCyber Security PPT.pptx
Cyber Security PPT.pptxAkshayKhade21
 
Cysec.pptx
Cysec.pptxCysec.pptx
Cysec.pptxjondon17
 
Cyber Security PPT.pptx
Cyber Security PPT.pptxCyber Security PPT.pptx
Cyber Security PPT.pptxMBRoman1
 
Rishabhcyber security.pptx
Rishabhcyber security.pptxRishabhcyber security.pptx
Rishabhcyber security.pptxRishabhDwivedi70
 
Cysecc.pptx
Cysecc.pptxCysecc.pptx
Cysecc.pptxjondon17
 
Presentation 10 (1).pdf
Presentation 10 (1).pdfPresentation 10 (1).pdf
Presentation 10 (1).pdfKARANSINGHD
 
Chap 1 Fundamentals of Cyber Security _ Intr to Cyber types.pptx
Chap 1 Fundamentals of Cyber Security _ Intr to Cyber  types.pptxChap 1 Fundamentals of Cyber Security _ Intr to Cyber  types.pptx
Chap 1 Fundamentals of Cyber Security _ Intr to Cyber types.pptxSharmilaMore5
 
Cyber Security: A Hands on review
Cyber Security: A Hands on reviewCyber Security: A Hands on review
Cyber Security: A Hands on reviewMiltonBiswas8
 
Cyber security and its controls.pptx
Cyber security and its controls.pptxCyber security and its controls.pptx
Cyber security and its controls.pptxsrikmhh
 
Law Firm Cybersecurity: Practical Tips for Protecting Your Data
Law Firm Cybersecurity: Practical Tips for Protecting Your DataLaw Firm Cybersecurity: Practical Tips for Protecting Your Data
Law Firm Cybersecurity: Practical Tips for Protecting Your DataAccellis Technology Group
 
Presentation1_CYBERCRIME.pptx
Presentation1_CYBERCRIME.pptxPresentation1_CYBERCRIME.pptx
Presentation1_CYBERCRIME.pptxNitishChoudhary23
 
CYBER SECURITY.pptx
CYBER SECURITY.pptxCYBER SECURITY.pptx
CYBER SECURITY.pptxMalu704065
 
Top Cyber Security Interview Questions and Answers 2022.pdf
Top Cyber Security Interview Questions and Answers 2022.pdfTop Cyber Security Interview Questions and Answers 2022.pdf
Top Cyber Security Interview Questions and Answers 2022.pdfCareerera
 
Cyber Security Threats | Cyberroot Risk Advisory
Cyber Security Threats | Cyberroot Risk AdvisoryCyber Security Threats | Cyberroot Risk Advisory
Cyber Security Threats | Cyberroot Risk AdvisoryCR Group
 

Similar to 43080d37-44e9-4b2f-9cb5-ceb90f3fab98.pptx (20)

Cyber Security PPT.pptx
Cyber Security PPT.pptxCyber Security PPT.pptx
Cyber Security PPT.pptx
 
Cysec.pptx
Cysec.pptxCysec.pptx
Cysec.pptx
 
Cyber Security PPT.pptx
Cyber Security PPT.pptxCyber Security PPT.pptx
Cyber Security PPT.pptx
 
Cyber Security PPT.pptx
Cyber Security PPT.pptxCyber Security PPT.pptx
Cyber Security PPT.pptx
 
Cyber Security PPT.pptx
Cyber Security PPT.pptxCyber Security PPT.pptx
Cyber Security PPT.pptx
 
Rishabhcyber security.pptx
Rishabhcyber security.pptxRishabhcyber security.pptx
Rishabhcyber security.pptx
 
Cysecc.pptx
Cysecc.pptxCysecc.pptx
Cysecc.pptx
 
Cyber Security PPT.pptx
Cyber Security PPT.pptxCyber Security PPT.pptx
Cyber Security PPT.pptx
 
Presentation 10 (1).pdf
Presentation 10 (1).pdfPresentation 10 (1).pdf
Presentation 10 (1).pdf
 
Computer-Security.pptx
Computer-Security.pptxComputer-Security.pptx
Computer-Security.pptx
 
Chap 1 Fundamentals of Cyber Security _ Intr to Cyber types.pptx
Chap 1 Fundamentals of Cyber Security _ Intr to Cyber  types.pptxChap 1 Fundamentals of Cyber Security _ Intr to Cyber  types.pptx
Chap 1 Fundamentals of Cyber Security _ Intr to Cyber types.pptx
 
Cyber Security: A Hands on review
Cyber Security: A Hands on reviewCyber Security: A Hands on review
Cyber Security: A Hands on review
 
Cyber security and its controls.pptx
Cyber security and its controls.pptxCyber security and its controls.pptx
Cyber security and its controls.pptx
 
Cyberattacks.pptx
Cyberattacks.pptxCyberattacks.pptx
Cyberattacks.pptx
 
Law Firm Cybersecurity: Practical Tips for Protecting Your Data
Law Firm Cybersecurity: Practical Tips for Protecting Your DataLaw Firm Cybersecurity: Practical Tips for Protecting Your Data
Law Firm Cybersecurity: Practical Tips for Protecting Your Data
 
Presentation1_CYBERCRIME.pptx
Presentation1_CYBERCRIME.pptxPresentation1_CYBERCRIME.pptx
Presentation1_CYBERCRIME.pptx
 
CYBER SECURITY.pptx
CYBER SECURITY.pptxCYBER SECURITY.pptx
CYBER SECURITY.pptx
 
Top Cyber Security Interview Questions and Answers 2022.pdf
Top Cyber Security Interview Questions and Answers 2022.pdfTop Cyber Security Interview Questions and Answers 2022.pdf
Top Cyber Security Interview Questions and Answers 2022.pdf
 
Cybersecurity
CybersecurityCybersecurity
Cybersecurity
 
Cyber Security Threats | Cyberroot Risk Advisory
Cyber Security Threats | Cyberroot Risk AdvisoryCyber Security Threats | Cyberroot Risk Advisory
Cyber Security Threats | Cyberroot Risk Advisory
 

More from PradeeshSAI

Presentation1.pptx
Presentation1.pptxPresentation1.pptx
Presentation1.pptxPradeeshSAI
 
DOC-20220910-WA0007..pptx
DOC-20220910-WA0007..pptxDOC-20220910-WA0007..pptx
DOC-20220910-WA0007..pptxPradeeshSAI
 
logicproof-141212042039-conversion-gate01.pdf
logicproof-141212042039-conversion-gate01.pdflogicproof-141212042039-conversion-gate01.pdf
logicproof-141212042039-conversion-gate01.pdfPradeeshSAI
 
logicproof-141212042039-conversion-gate01.pptx
logicproof-141212042039-conversion-gate01.pptxlogicproof-141212042039-conversion-gate01.pptx
logicproof-141212042039-conversion-gate01.pptxPradeeshSAI
 

More from PradeeshSAI (6)

Unit 2 ml.pptx
Unit 2 ml.pptxUnit 2 ml.pptx
Unit 2 ml.pptx
 
Presentation1.pptx
Presentation1.pptxPresentation1.pptx
Presentation1.pptx
 
DOC-20220910-WA0007..pptx
DOC-20220910-WA0007..pptxDOC-20220910-WA0007..pptx
DOC-20220910-WA0007..pptx
 
DM(1).pptx
DM(1).pptxDM(1).pptx
DM(1).pptx
 
logicproof-141212042039-conversion-gate01.pdf
logicproof-141212042039-conversion-gate01.pdflogicproof-141212042039-conversion-gate01.pdf
logicproof-141212042039-conversion-gate01.pdf
 
logicproof-141212042039-conversion-gate01.pptx
logicproof-141212042039-conversion-gate01.pptxlogicproof-141212042039-conversion-gate01.pptx
logicproof-141212042039-conversion-gate01.pptx
 

Recently uploaded

APM Welcome, APM North West Network Conference, Synergies Across Sectors
APM Welcome, APM North West Network Conference, Synergies Across SectorsAPM Welcome, APM North West Network Conference, Synergies Across Sectors
APM Welcome, APM North West Network Conference, Synergies Across SectorsAssociation for Project Management
 
Measures of Dispersion and Variability: Range, QD, AD and SD
Measures of Dispersion and Variability: Range, QD, AD and SDMeasures of Dispersion and Variability: Range, QD, AD and SD
Measures of Dispersion and Variability: Range, QD, AD and SDThiyagu K
 
Q4-W6-Restating Informational Text Grade 3
Q4-W6-Restating Informational Text Grade 3Q4-W6-Restating Informational Text Grade 3
Q4-W6-Restating Informational Text Grade 3JemimahLaneBuaron
 
BASLIQ CURRENT LOOKBOOK LOOKBOOK(1) (1).pdf
BASLIQ CURRENT LOOKBOOK  LOOKBOOK(1) (1).pdfBASLIQ CURRENT LOOKBOOK  LOOKBOOK(1) (1).pdf
BASLIQ CURRENT LOOKBOOK LOOKBOOK(1) (1).pdfSoniaTolstoy
 
Advanced Views - Calendar View in Odoo 17
Advanced Views - Calendar View in Odoo 17Advanced Views - Calendar View in Odoo 17
Advanced Views - Calendar View in Odoo 17Celine George
 
1029 - Danh muc Sach Giao Khoa 10 . pdf
1029 -  Danh muc Sach Giao Khoa 10 . pdf1029 -  Danh muc Sach Giao Khoa 10 . pdf
1029 - Danh muc Sach Giao Khoa 10 . pdfQucHHunhnh
 
JAPAN: ORGANISATION OF PMDA, PHARMACEUTICAL LAWS & REGULATIONS, TYPES OF REGI...
JAPAN: ORGANISATION OF PMDA, PHARMACEUTICAL LAWS & REGULATIONS, TYPES OF REGI...JAPAN: ORGANISATION OF PMDA, PHARMACEUTICAL LAWS & REGULATIONS, TYPES OF REGI...
JAPAN: ORGANISATION OF PMDA, PHARMACEUTICAL LAWS & REGULATIONS, TYPES OF REGI...anjaliyadav012327
 
Sanyam Choudhary Chemistry practical.pdf
Sanyam Choudhary Chemistry practical.pdfSanyam Choudhary Chemistry practical.pdf
Sanyam Choudhary Chemistry practical.pdfsanyamsingh5019
 
The basics of sentences session 2pptx copy.pptx
The basics of sentences session 2pptx copy.pptxThe basics of sentences session 2pptx copy.pptx
The basics of sentences session 2pptx copy.pptxheathfieldcps1
 
Interactive Powerpoint_How to Master effective communication
Interactive Powerpoint_How to Master effective communicationInteractive Powerpoint_How to Master effective communication
Interactive Powerpoint_How to Master effective communicationnomboosow
 
Separation of Lanthanides/ Lanthanides and Actinides
Separation of Lanthanides/ Lanthanides and ActinidesSeparation of Lanthanides/ Lanthanides and Actinides
Separation of Lanthanides/ Lanthanides and ActinidesFatimaKhan178732
 
Disha NEET Physics Guide for classes 11 and 12.pdf
Disha NEET Physics Guide for classes 11 and 12.pdfDisha NEET Physics Guide for classes 11 and 12.pdf
Disha NEET Physics Guide for classes 11 and 12.pdfchloefrazer622
 
Z Score,T Score, Percential Rank and Box Plot Graph
Z Score,T Score, Percential Rank and Box Plot GraphZ Score,T Score, Percential Rank and Box Plot Graph
Z Score,T Score, Percential Rank and Box Plot GraphThiyagu K
 
Nutritional Needs Presentation - HLTH 104
Nutritional Needs Presentation - HLTH 104Nutritional Needs Presentation - HLTH 104
Nutritional Needs Presentation - HLTH 104misteraugie
 
Introduction to Nonprofit Accounting: The Basics
Introduction to Nonprofit Accounting: The BasicsIntroduction to Nonprofit Accounting: The Basics
Introduction to Nonprofit Accounting: The BasicsTechSoup
 
Mastering the Unannounced Regulatory Inspection
Mastering the Unannounced Regulatory InspectionMastering the Unannounced Regulatory Inspection
Mastering the Unannounced Regulatory InspectionSafetyChain Software
 
The byproduct of sericulture in different industries.pptx
The byproduct of sericulture in different industries.pptxThe byproduct of sericulture in different industries.pptx
The byproduct of sericulture in different industries.pptxShobhayan Kirtania
 
Beyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global ImpactBeyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global ImpactPECB
 
A Critique of the Proposed National Education Policy Reform
A Critique of the Proposed National Education Policy ReformA Critique of the Proposed National Education Policy Reform
A Critique of the Proposed National Education Policy ReformChameera Dedduwage
 

Recently uploaded (20)

APM Welcome, APM North West Network Conference, Synergies Across Sectors
APM Welcome, APM North West Network Conference, Synergies Across SectorsAPM Welcome, APM North West Network Conference, Synergies Across Sectors
APM Welcome, APM North West Network Conference, Synergies Across Sectors
 
Measures of Dispersion and Variability: Range, QD, AD and SD
Measures of Dispersion and Variability: Range, QD, AD and SDMeasures of Dispersion and Variability: Range, QD, AD and SD
Measures of Dispersion and Variability: Range, QD, AD and SD
 
Q4-W6-Restating Informational Text Grade 3
Q4-W6-Restating Informational Text Grade 3Q4-W6-Restating Informational Text Grade 3
Q4-W6-Restating Informational Text Grade 3
 
Mattingly "AI & Prompt Design: The Basics of Prompt Design"
Mattingly "AI & Prompt Design: The Basics of Prompt Design"Mattingly "AI & Prompt Design: The Basics of Prompt Design"
Mattingly "AI & Prompt Design: The Basics of Prompt Design"
 
BASLIQ CURRENT LOOKBOOK LOOKBOOK(1) (1).pdf
BASLIQ CURRENT LOOKBOOK  LOOKBOOK(1) (1).pdfBASLIQ CURRENT LOOKBOOK  LOOKBOOK(1) (1).pdf
BASLIQ CURRENT LOOKBOOK LOOKBOOK(1) (1).pdf
 
Advanced Views - Calendar View in Odoo 17
Advanced Views - Calendar View in Odoo 17Advanced Views - Calendar View in Odoo 17
Advanced Views - Calendar View in Odoo 17
 
1029 - Danh muc Sach Giao Khoa 10 . pdf
1029 -  Danh muc Sach Giao Khoa 10 . pdf1029 -  Danh muc Sach Giao Khoa 10 . pdf
1029 - Danh muc Sach Giao Khoa 10 . pdf
 
JAPAN: ORGANISATION OF PMDA, PHARMACEUTICAL LAWS & REGULATIONS, TYPES OF REGI...
JAPAN: ORGANISATION OF PMDA, PHARMACEUTICAL LAWS & REGULATIONS, TYPES OF REGI...JAPAN: ORGANISATION OF PMDA, PHARMACEUTICAL LAWS & REGULATIONS, TYPES OF REGI...
JAPAN: ORGANISATION OF PMDA, PHARMACEUTICAL LAWS & REGULATIONS, TYPES OF REGI...
 
Sanyam Choudhary Chemistry practical.pdf
Sanyam Choudhary Chemistry practical.pdfSanyam Choudhary Chemistry practical.pdf
Sanyam Choudhary Chemistry practical.pdf
 
The basics of sentences session 2pptx copy.pptx
The basics of sentences session 2pptx copy.pptxThe basics of sentences session 2pptx copy.pptx
The basics of sentences session 2pptx copy.pptx
 
Interactive Powerpoint_How to Master effective communication
Interactive Powerpoint_How to Master effective communicationInteractive Powerpoint_How to Master effective communication
Interactive Powerpoint_How to Master effective communication
 
Separation of Lanthanides/ Lanthanides and Actinides
Separation of Lanthanides/ Lanthanides and ActinidesSeparation of Lanthanides/ Lanthanides and Actinides
Separation of Lanthanides/ Lanthanides and Actinides
 
Disha NEET Physics Guide for classes 11 and 12.pdf
Disha NEET Physics Guide for classes 11 and 12.pdfDisha NEET Physics Guide for classes 11 and 12.pdf
Disha NEET Physics Guide for classes 11 and 12.pdf
 
Z Score,T Score, Percential Rank and Box Plot Graph
Z Score,T Score, Percential Rank and Box Plot GraphZ Score,T Score, Percential Rank and Box Plot Graph
Z Score,T Score, Percential Rank and Box Plot Graph
 
Nutritional Needs Presentation - HLTH 104
Nutritional Needs Presentation - HLTH 104Nutritional Needs Presentation - HLTH 104
Nutritional Needs Presentation - HLTH 104
 
Introduction to Nonprofit Accounting: The Basics
Introduction to Nonprofit Accounting: The BasicsIntroduction to Nonprofit Accounting: The Basics
Introduction to Nonprofit Accounting: The Basics
 
Mastering the Unannounced Regulatory Inspection
Mastering the Unannounced Regulatory InspectionMastering the Unannounced Regulatory Inspection
Mastering the Unannounced Regulatory Inspection
 
The byproduct of sericulture in different industries.pptx
The byproduct of sericulture in different industries.pptxThe byproduct of sericulture in different industries.pptx
The byproduct of sericulture in different industries.pptx
 
Beyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global ImpactBeyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global Impact
 
A Critique of the Proposed National Education Policy Reform
A Critique of the Proposed National Education Policy ReformA Critique of the Proposed National Education Policy Reform
A Critique of the Proposed National Education Policy Reform
 

43080d37-44e9-4b2f-9cb5-ceb90f3fab98.pptx

  • 1. Cyber Security TEAM MEMBERS SHARVIND R S-811720243043 HARI ARUNACHALAM S -811720243014 PRADEESH S-811720243031
  • 2. Content of the Presentation • INTRODUCTION • CYBER SECURITY ELEMENTS • WHY IS CYBER SECURITY IMPORTANT? • WHAT IS CYBER THREAT • CYBER THREATS METHODS • TIPS ON BUILDING YOUR CYBER SECURITY
  • 3. Introduction • Since the 1970s, computer usage starts to grow and reaches every aspect commercially and personally. • Despite their handiness, computers are also prone to several threats. • IBM and other early computer companies have already provided security software products since the seventies. • As the computer and digital media development, the threats also get developed. • To counteract them, people nowadays are creating protection called Cyber Security.
  • 4. • The term refers to a protection system for computers and networks from theft, damage, disruption, illegal changing, or information disclosure taken from the electronic data, software, or hardware. • The definition might seem simple, but in reality, the varied and enhanced technologies like smartphones, websites, televisions, Internet of Things (IoT) require a complicated cyber security system.
  • 5. Cyber Security’s elements • Based on the function and media, cyber security system covers these types of security:  Data security: In every single network, hardware, and software, there must be data provided by the owners, clients, or even the third party. Data security protects by giving limited access only to the authorized ones to prevent any data theft.  Application security: This type of security should be developed from the design stage of the program. Continuous updates of the apps should include the security system, so new threats could be detected early.  Mobile security: Mobiles including tablets and cell phones are also prone to threats that could come from wire/devices like USB and wireless like Bluetooth and the internet.  Network security: By connecting people, networks have a bigger possibility of getting intrusion and attacks. The admin/host is also a part of the security system.
  • 6. (Continued)  Endpoint security: Users and entry points (users’ devices) are most likely to get malicious threats from a virus such as Malware. The form of security could be anti-virus software, but the best one is the education for users to carefully plug in USBs, responding to suspicious links and more.  Cloud security: Cloud is a digital data storage that enables users to store and download data. Although the storage companies also run their cyber security system, the users also need to be careful in managing their cloud account there have been many data thefts due to reckless Cloud account usage.  Database and Infrastructure security: Not only the digital software but the hardware could also be stolen. The security system should cover digitally and physically.  Business continuity and disaster recovery: Unexpected incidents might cause data loss. The owners should design a system to recover the loss or at least to back up the data. Another way is designing Business Continuity which is a plan to run the business with some missing resources/data.
  • 7. Why is Cyber Security important? • As mentioned before, cyber threats could bring any damages to the data, hardware/software, and reputation. Further problems such as data abuse and data leaking are likely to happen. On the contrary, all types of data including intellectual property, non-public personal information (NPI), and non-public corporate information are sensitive information that must be protected. • There have been creative ways of stealing sensitive information and simple protections like anti-virus app is not enough to prevent the threats. Hence governments in several countries participate in making regulations related to cyber security. An example is General Data Protection Regulation (GDPR) in European Union. Many other countries are also taking legal stances regarding cyber matters. • Unfortunately, some cases of data leaking also come from the governmental body. Hence, the stakeholders and individuals need to be wise in managing the data. Especially the institutions, the cyber security system must be designed carefully to prevent any threats including data leaking intentionally or unintentionally.
  • 8. CYBER THREATS • Digital threats are categorized into three types that are cybercrime, cyber-attack, and cyber-terrorism. Cybercrime is organized by a person or a group targeting financial profit or disruption. Cyber-attack is mostly driven by political motives and cyber terrorism is mostly done in massive act to cause certain fear. To make those threats happen, cybercriminals usually use these methods. Some of these threats are given in the next slide.
  • 9. Cyber Threats Methods • Phishing: the most frequent threat might be phishing. It is an illegal act to steal one’s private data by sending them a link that redirects to fake sites or forms requiring users’ personal information. • Malware: acronym of Malicious Software, Malware enables attackers or hackers to have access to the installed device. • SQL Injection: it stands for Structured Query Language. Just like its name, SQL is a code injected into an entry field that exploits the security vulnerability. • Backdoor: similar to the name, the backdoor is a technique to access a program by passing the ‘main’ normal authentication. It is usually inserted by program developers or hackers, and it is hard to detect. • Denial-of-service attack: this attack employs ‘denial’ by the system by submitting the wrong password or overloading a network/machine’s capabilities to make the service unavailable. Another example is zombie computers. • Direct-access attack: contrary to a denial-of-service attack, the direct-access attack is done by installing keyloggers, worms, a wireless mic, or covert listening devices to make operating system modifications for direct access to the original one. • Spoofing: it is a masquerade act that comes from data falsification. Examples include biometric spoofing, IP address spoofing, and email spoofing.
  • 10. Tips on building your Cyber Security After knowing all possible threats, now is the best time to build your cyber security system. To start, here are a few tips that you can follow. • Avoid any suspicious emails, chats, texts, or links from unknown senders. Especially if they ask you to input your particular data. • Regularly update pins or passwords with unique and strong ones. This could block access to the hackers that are currently logging into your account. • Never use public and unsecured Wi-Fi. People could break into your device using a wireless connection. • Have a secure backup. • Use cyber security technologies such as Identity and Access Management (IAM), Security information and event management (SIEM), and data security platform. • Educate and check the staff to minimize the insider threat. • Try Third-Party Risk Management (TRPM). • Employ IT professionals that could detect any possible threats or protect from any hackers’ attacks.
  • 11. (Continued) • Choose cyber security strategy at least choose some software protection like anti-virus or others. • Use multi-factor authentication as it is harder to get broken down. • Do not recklessly log in to various devices. • Prepare for the worst by making secondary plans in case there is data/resource loss.