SlideShare a Scribd company logo
1 of 16
 The first recorded cyber crime took place in 1820.
 That is not surprising considering the fact that the abacus,
which is thought to be the earliest from of a computer, has
been around since 3500 B.c.
 In India, Japan and China, the era of modern computer,
however, began with the analytical engine of Charles
Babbage.
 The first spam email took place in 1976 when it was sent
out over the ARPANT.
 The first virus was installed on an Apple computer in 1982
when a high school student, Rich skrenta, developed the
EIK Cloner.
What is Cyber Crime????
 We often hear the term ‘cybercrime’ bandied about these days, as it's a
bigger risk now than ever before due to the sheer number of connected
people and devices. But what is it exactly?
 In a nutshell, it is simply a crime that has some kind of computer or cyber
(computer/computer networks from word cybernetics) aspect to it. To go into
more detail is not as straightforward, as it takes shape in a variety of different
formats. Cyber crime encompasses any criminal act dealing with computers
and networks. Additionally, cyber crime also includes traditional crimes
conducted through the Internet.
 According to Interpol, Cybercrime is one of the fastest growing areas of
crime. More and more criminals are exploiting the speed, convenience and
anonymity that modern technologies offer in order to commit a diverse range
of criminal activities.
Cyber Crime Variants
 Hacking
 "Hacking" is a crime, which entails cracking systems and gaining
unauthorized access to the data stored in them. Hacking had
witnessed a 37 percent increase this year.
 Hacker
 Hacker (programmer subculture), who combines excellence,
playfulness, cleverness and exploration in performed activities.
 Kevin David Mitnick is first hacker.
We can categorize cyber crime in two ways.
 The computer as a target :- using a
computer to attacks other computer, e.g.
Hacking, virus/worms attacks, Dos attack
etc.
 The computer as a weapon :- using a
computer to commit real world crime e.g.
cyber terrorism, credit card fraud and
pornography etc.
 HACKING :- Hacking in simple terms means an illegal
intrusion info a computer system and/or network . It is
also known as CRACKING. Government websites
are the hot target of the hackers due to the press
coverage, it receives. Hackers enjoy the media
coverage.
Motive behind the crime called HACKERS
Motive behind the crime called hacking greed power,
publicity, revenge, adventure desire to access
forbidden information destructive mindset wants to
sell n/w security services.
 CHILD PORNOGRAPHY : The Internet is being
highly used by its abusers to reach and abuse
children sexually, worldwide. As more homes have
access to internet, more children would be using
the internet and more are the chances of falling
victim to the aggression of Pedophiles.
How Do They Operate :
How do they operate Pedophiles use false identity
to trap the children , Pedophiles connect children in
various chat rooms which are used by children to
interact with other children.
 DENIAL OF SERVICE ATTACKS : This is an act by the
criminals who floods the bandwidth of the victims
network or fills his E-mail box with spam mail depriving
him of the service he is entitled to access or provide.
Many DOS attacks, such as the ping of death and Tear
drop attacks.
 VIRUS DISSMINITION : Malicious software that
attaches itself to other software. VIRUS , WORMS,
TROJAN HORSE ,WEB JACKING, E-MAIL BOMBING
etc.
 COMPUTER VANDALISM : Damaging or destroying
data rather than stealing or misusing them is called
cyber vandalism. These are program that attach
themselves to a file and then circulate.
 CYBER TERRORISM : Terrorist attacks on
the Internet is by distributed denial of service
attacks, hate websites and hate E-mails ,
attacks on service network etc.
 SOFTWARE PIRACY : Theft of software
through the illegal copying of genuine
programs or the counterfeiting and
distribution of products intended to pass for
the original.
CYBER CRIMES THREATENS
NATIONAL SECURITY
CYBER CRIMES THREATENS NATIONAL SECURITY
IN INDIA Likewise Union home minister Shivraj Patil
said that the rising level of cyber crime is an
indication of enormous threat to national security. On
Google’s social networking site orkut, facebook, have
been perplexing authorities . Fan clubs of Underworld
Dons like Dawood Ibrahim and Chhota Shakeel and
other wanted underworld dons are also doing the
rounds on orkut. There is huge potential for damage
to national security through cyber attacks. The
internet is a means for money bounding and funding
terrorist attacks in an organized manner.
How it Works ??? ?
 The cyber security will defend us from critical
attacks.
 It helps us to browse the site, website.
 Internet Security process all the incoming
and outgoing data on your computer.
 It will defend us from hacks and virus.
 Application of cyber security used in our PC
needs update every week
 Use antivirus Software
 Insert Firewalls
 Uninstall unnecessary software
 Maintain backup
 Check security settings
Cyber crime can involve criminal activities that
are traditional in nature, such as theft, fraud,
deformation and mischief, all of which are
subjected to the India Penal code. In simple
way we can say that cyber crime is unlawful
acts where in the computer is either a tool or
both.
The abuse of computer has also given birth of
new age crime that are addressed by the
Information Technology Act, 2000.
Cybercrime is indeed getting the recognition
it deserves. However, it is not going to
restricted that easily . In fact , it is highly
likely that cyber crime and its hackers will
continue developing and upgrading to stay
ahead of the law.
So, to make us a safer we must need cyber
security.
Cyber Crime

More Related Content

What's hot

Cybercrime: A Seminar Report
Cybercrime: A Seminar ReportCybercrime: A Seminar Report
Cybercrime: A Seminar ReportArindam Sarkar
 
Cyber crime-140128140443-phpapp02 (1)
Cyber crime-140128140443-phpapp02 (1)Cyber crime-140128140443-phpapp02 (1)
Cyber crime-140128140443-phpapp02 (1)Anshuman Tripathi
 
Trends in cyber crime
Trends in cyber crimeTrends in cyber crime
Trends in cyber crimeManish Singh
 
Cyber Crime & Its Effect on Youth
Cyber Crime & Its Effect on YouthCyber Crime & Its Effect on Youth
Cyber Crime & Its Effect on YouthDababrata Mondal
 
Asis Verma cyber crime ppt
Asis Verma cyber crime pptAsis Verma cyber crime ppt
Asis Verma cyber crime pptAsish Verma
 
Email crime ppt
Email crime pptEmail crime ppt
Email crime pptOnkar1431
 
Cyber crime and security ppt
Cyber crime and security pptCyber crime and security ppt
Cyber crime and security pptLipsita Behera
 
Cyber crime among students
Cyber crime among studentsCyber crime among students
Cyber crime among studentsjune21harsh
 
Aspects of Cyber Crime theory | Criminal or a Noncriminal offense
Aspects of Cyber Crime theory | Criminal or a Noncriminal offenseAspects of Cyber Crime theory | Criminal or a Noncriminal offense
Aspects of Cyber Crime theory | Criminal or a Noncriminal offenseRohit Revo
 
Cyber crime - What is and types.
Cyber crime - What is and types.Cyber crime - What is and types.
Cyber crime - What is and types.Niloy Biswas
 
Cyber Crime & Precautions
Cyber Crime & PrecautionsCyber Crime & Precautions
Cyber Crime & PrecautionsTalwant Singh
 
Cyber crime social media &; family
Cyber crime social media &; familyCyber crime social media &; family
Cyber crime social media &; familyDr.Keshav Sathaye
 
Cyber Crime and Security
Cyber Crime and SecurityCyber Crime and Security
Cyber Crime and SecurityMd Nishad
 
Cyber Crime and Ethical Hacking
Cyber Crime and Ethical HackingCyber Crime and Ethical Hacking
Cyber Crime and Ethical HackingANKIT KUMAR
 

What's hot (20)

Cyber Crime
Cyber CrimeCyber Crime
Cyber Crime
 
Cybercrime: A Seminar Report
Cybercrime: A Seminar ReportCybercrime: A Seminar Report
Cybercrime: A Seminar Report
 
Cyber crime-140128140443-phpapp02 (1)
Cyber crime-140128140443-phpapp02 (1)Cyber crime-140128140443-phpapp02 (1)
Cyber crime-140128140443-phpapp02 (1)
 
Computer crimes
Computer crimesComputer crimes
Computer crimes
 
Cyber Crime
Cyber CrimeCyber Crime
Cyber Crime
 
Trends in cyber crime
Trends in cyber crimeTrends in cyber crime
Trends in cyber crime
 
Cyber Crime & Its Effect on Youth
Cyber Crime & Its Effect on YouthCyber Crime & Its Effect on Youth
Cyber Crime & Its Effect on Youth
 
Asis Verma cyber crime ppt
Asis Verma cyber crime pptAsis Verma cyber crime ppt
Asis Verma cyber crime ppt
 
Email crime ppt
Email crime pptEmail crime ppt
Email crime ppt
 
Cyber crime and security ppt
Cyber crime and security pptCyber crime and security ppt
Cyber crime and security ppt
 
Cyber Crime
Cyber CrimeCyber Crime
Cyber Crime
 
Cyber crime among students
Cyber crime among studentsCyber crime among students
Cyber crime among students
 
Aspects of Cyber Crime theory | Criminal or a Noncriminal offense
Aspects of Cyber Crime theory | Criminal or a Noncriminal offenseAspects of Cyber Crime theory | Criminal or a Noncriminal offense
Aspects of Cyber Crime theory | Criminal or a Noncriminal offense
 
Cyber Crime
Cyber CrimeCyber Crime
Cyber Crime
 
Cyber crime - What is and types.
Cyber crime - What is and types.Cyber crime - What is and types.
Cyber crime - What is and types.
 
Cyber Crime & Precautions
Cyber Crime & PrecautionsCyber Crime & Precautions
Cyber Crime & Precautions
 
Cyber crime social media &; family
Cyber crime social media &; familyCyber crime social media &; family
Cyber crime social media &; family
 
Cyber crime
Cyber crimeCyber crime
Cyber crime
 
Cyber Crime and Security
Cyber Crime and SecurityCyber Crime and Security
Cyber Crime and Security
 
Cyber Crime and Ethical Hacking
Cyber Crime and Ethical HackingCyber Crime and Ethical Hacking
Cyber Crime and Ethical Hacking
 

Similar to Cyber Crime

cybercrime-131020055545-phpapp02.pdf
cybercrime-131020055545-phpapp02.pdfcybercrime-131020055545-phpapp02.pdf
cybercrime-131020055545-phpapp02.pdfKira Dess
 
Cybercrime 131020055545-phpapp02
Cybercrime 131020055545-phpapp02Cybercrime 131020055545-phpapp02
Cybercrime 131020055545-phpapp02Ambrish Mishra
 
Cybercrime 131020055545-phpapp02
Cybercrime 131020055545-phpapp02Cybercrime 131020055545-phpapp02
Cybercrime 131020055545-phpapp02raja jawahar
 
Cybercrime.ppt
Cybercrime.pptCybercrime.ppt
Cybercrime.pptAeman Khan
 
Cyber crime and Security
Cyber crime and SecurityCyber crime and Security
Cyber crime and SecurityHussain777
 
Cyber crime and security
Cyber crime and securityCyber crime and security
Cyber crime and securityAkash Dhiman
 
CYBER CRIME - A Threat To Internet Users
CYBER CRIME - A Threat To Internet UsersCYBER CRIME - A Threat To Internet Users
CYBER CRIME - A Threat To Internet UsersAman Sharma
 
Cyber crime final report
Cyber crime final report Cyber crime final report
Cyber crime final report Shishupal Nagar
 
Cyber Law & Forensics
Cyber Law & ForensicsCyber Law & Forensics
Cyber Law & ForensicsHarshita Ved
 
Cyber crime and security 1
Cyber crime and security 1Cyber crime and security 1
Cyber crime and security 1indhuchezhian
 
Cyber crime defination, meaning and history
Cyber crime defination, meaning and historyCyber crime defination, meaning and history
Cyber crime defination, meaning and historygururaj lulkarni
 
Cyber Crime and Cyber Law of India BY Vinay
Cyber Crime and Cyber Law of India BY VinayCyber Crime and Cyber Law of India BY Vinay
Cyber Crime and Cyber Law of India BY VinayVinay Pancholi
 
English in written
English in writtenEnglish in written
English in writtenazhar manap
 

Similar to Cyber Crime (20)

cybercrime-131020055545-phpapp02.pdf
cybercrime-131020055545-phpapp02.pdfcybercrime-131020055545-phpapp02.pdf
cybercrime-131020055545-phpapp02.pdf
 
Cybercrime 131020055545-phpapp02
Cybercrime 131020055545-phpapp02Cybercrime 131020055545-phpapp02
Cybercrime 131020055545-phpapp02
 
Cybercrime 131020055545-phpapp02
Cybercrime 131020055545-phpapp02Cybercrime 131020055545-phpapp02
Cybercrime 131020055545-phpapp02
 
ppt Cybercrime
ppt Cybercrimeppt Cybercrime
ppt Cybercrime
 
tejakshaya chowdary
tejakshaya chowdarytejakshaya chowdary
tejakshaya chowdary
 
Cybercrime.ppt
Cybercrime.pptCybercrime.ppt
Cybercrime.ppt
 
Cyber crime and Security
Cyber crime and SecurityCyber crime and Security
Cyber crime and Security
 
Cyber crime (2018 )updated
Cyber crime (2018 )updatedCyber crime (2018 )updated
Cyber crime (2018 )updated
 
Cybersecurity2021
Cybersecurity2021Cybersecurity2021
Cybersecurity2021
 
Cybercrime
Cybercrime Cybercrime
Cybercrime
 
Cybercrime
CybercrimeCybercrime
Cybercrime
 
Computer crime
Computer crimeComputer crime
Computer crime
 
Cyber crime and security
Cyber crime and securityCyber crime and security
Cyber crime and security
 
CYBER CRIME - A Threat To Internet Users
CYBER CRIME - A Threat To Internet UsersCYBER CRIME - A Threat To Internet Users
CYBER CRIME - A Threat To Internet Users
 
Cyber crime final report
Cyber crime final report Cyber crime final report
Cyber crime final report
 
Cyber Law & Forensics
Cyber Law & ForensicsCyber Law & Forensics
Cyber Law & Forensics
 
Cyber crime and security 1
Cyber crime and security 1Cyber crime and security 1
Cyber crime and security 1
 
Cyber crime defination, meaning and history
Cyber crime defination, meaning and historyCyber crime defination, meaning and history
Cyber crime defination, meaning and history
 
Cyber Crime and Cyber Law of India BY Vinay
Cyber Crime and Cyber Law of India BY VinayCyber Crime and Cyber Law of India BY Vinay
Cyber Crime and Cyber Law of India BY Vinay
 
English in written
English in writtenEnglish in written
English in written
 

Recently uploaded

Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingEdi Saputra
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businesspanagenda
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProduct Anonymous
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...DianaGray10
 
HTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesHTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesBoston Institute of Analytics
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CVKhem
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...apidays
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?Igalia
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityPrincipled Technologies
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodJuan lago vázquez
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsTop 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsRoshan Dwivedi
 
Top 10 Most Downloaded Games on Play Store in 2024
Top 10 Most Downloaded Games on Play Store in 2024Top 10 Most Downloaded Games on Play Store in 2024
Top 10 Most Downloaded Games on Play Store in 2024SynarionITSolutions
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAndrey Devyatkin
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘RTylerCroy
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc
 

Recently uploaded (20)

+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemkeProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
ProductAnonymous-April2024-WinProductDiscovery-MelissaKlemke
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
HTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesHTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation Strategies
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live StreamsTop 5 Benefits OF Using Muvi Live Paywall For Live Streams
Top 5 Benefits OF Using Muvi Live Paywall For Live Streams
 
Top 10 Most Downloaded Games on Play Store in 2024
Top 10 Most Downloaded Games on Play Store in 2024Top 10 Most Downloaded Games on Play Store in 2024
Top 10 Most Downloaded Games on Play Store in 2024
 
AWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of TerraformAWS Community Day CPH - Three problems of Terraform
AWS Community Day CPH - Three problems of Terraform
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 

Cyber Crime

  • 1.
  • 2.  The first recorded cyber crime took place in 1820.  That is not surprising considering the fact that the abacus, which is thought to be the earliest from of a computer, has been around since 3500 B.c.  In India, Japan and China, the era of modern computer, however, began with the analytical engine of Charles Babbage.  The first spam email took place in 1976 when it was sent out over the ARPANT.  The first virus was installed on an Apple computer in 1982 when a high school student, Rich skrenta, developed the EIK Cloner.
  • 3. What is Cyber Crime????  We often hear the term ‘cybercrime’ bandied about these days, as it's a bigger risk now than ever before due to the sheer number of connected people and devices. But what is it exactly?  In a nutshell, it is simply a crime that has some kind of computer or cyber (computer/computer networks from word cybernetics) aspect to it. To go into more detail is not as straightforward, as it takes shape in a variety of different formats. Cyber crime encompasses any criminal act dealing with computers and networks. Additionally, cyber crime also includes traditional crimes conducted through the Internet.  According to Interpol, Cybercrime is one of the fastest growing areas of crime. More and more criminals are exploiting the speed, convenience and anonymity that modern technologies offer in order to commit a diverse range of criminal activities.
  • 4. Cyber Crime Variants  Hacking  "Hacking" is a crime, which entails cracking systems and gaining unauthorized access to the data stored in them. Hacking had witnessed a 37 percent increase this year.  Hacker  Hacker (programmer subculture), who combines excellence, playfulness, cleverness and exploration in performed activities.  Kevin David Mitnick is first hacker.
  • 5. We can categorize cyber crime in two ways.  The computer as a target :- using a computer to attacks other computer, e.g. Hacking, virus/worms attacks, Dos attack etc.  The computer as a weapon :- using a computer to commit real world crime e.g. cyber terrorism, credit card fraud and pornography etc.
  • 6.  HACKING :- Hacking in simple terms means an illegal intrusion info a computer system and/or network . It is also known as CRACKING. Government websites are the hot target of the hackers due to the press coverage, it receives. Hackers enjoy the media coverage. Motive behind the crime called HACKERS Motive behind the crime called hacking greed power, publicity, revenge, adventure desire to access forbidden information destructive mindset wants to sell n/w security services.
  • 7.  CHILD PORNOGRAPHY : The Internet is being highly used by its abusers to reach and abuse children sexually, worldwide. As more homes have access to internet, more children would be using the internet and more are the chances of falling victim to the aggression of Pedophiles. How Do They Operate : How do they operate Pedophiles use false identity to trap the children , Pedophiles connect children in various chat rooms which are used by children to interact with other children.
  • 8.  DENIAL OF SERVICE ATTACKS : This is an act by the criminals who floods the bandwidth of the victims network or fills his E-mail box with spam mail depriving him of the service he is entitled to access or provide. Many DOS attacks, such as the ping of death and Tear drop attacks.  VIRUS DISSMINITION : Malicious software that attaches itself to other software. VIRUS , WORMS, TROJAN HORSE ,WEB JACKING, E-MAIL BOMBING etc.  COMPUTER VANDALISM : Damaging or destroying data rather than stealing or misusing them is called cyber vandalism. These are program that attach themselves to a file and then circulate.
  • 9.  CYBER TERRORISM : Terrorist attacks on the Internet is by distributed denial of service attacks, hate websites and hate E-mails , attacks on service network etc.  SOFTWARE PIRACY : Theft of software through the illegal copying of genuine programs or the counterfeiting and distribution of products intended to pass for the original.
  • 10. CYBER CRIMES THREATENS NATIONAL SECURITY CYBER CRIMES THREATENS NATIONAL SECURITY IN INDIA Likewise Union home minister Shivraj Patil said that the rising level of cyber crime is an indication of enormous threat to national security. On Google’s social networking site orkut, facebook, have been perplexing authorities . Fan clubs of Underworld Dons like Dawood Ibrahim and Chhota Shakeel and other wanted underworld dons are also doing the rounds on orkut. There is huge potential for damage to national security through cyber attacks. The internet is a means for money bounding and funding terrorist attacks in an organized manner.
  • 11. How it Works ??? ?
  • 12.  The cyber security will defend us from critical attacks.  It helps us to browse the site, website.  Internet Security process all the incoming and outgoing data on your computer.  It will defend us from hacks and virus.  Application of cyber security used in our PC needs update every week
  • 13.  Use antivirus Software  Insert Firewalls  Uninstall unnecessary software  Maintain backup  Check security settings
  • 14. Cyber crime can involve criminal activities that are traditional in nature, such as theft, fraud, deformation and mischief, all of which are subjected to the India Penal code. In simple way we can say that cyber crime is unlawful acts where in the computer is either a tool or both. The abuse of computer has also given birth of new age crime that are addressed by the Information Technology Act, 2000.
  • 15. Cybercrime is indeed getting the recognition it deserves. However, it is not going to restricted that easily . In fact , it is highly likely that cyber crime and its hackers will continue developing and upgrading to stay ahead of the law. So, to make us a safer we must need cyber security.