SlideShare a Scribd company logo
1 of 7
Download to read offline
IT SAMPLE PAPER
1
Introduction
Fraud using information technology is an ancient crime, which increase their scale
through the extensive and developing use of computers, computer networks and other
types of information communication technology. These frauds take several forms and
can even be carried out without the use of ICT (Lowry et al., 2013, p. 161). These crimes
have become a nuisance since they can be or are carried out by a single person without
hisher physical appearance at the crime scene. They fall into three broad categories:
individual, property and governmental. The case study below gives details about how the
online frauds have taken root and their alarming rising rates depending on the number of
people falling victim.
The main forms of information technology frauds:
Hacking
It refers to gaining unauthorized access to a network, a computer system or website by
manipulating their codes or passwords. It is commonly referred to as cracking. The
primary objective of cracking is to get personal data and ensure smooth cyber crime.
Taking the following case study shows how hacking has spread. In December 2012, a
hacker was giving a zero-day exploit for Gmail for $800 that would enable an attacker use
a cross-site scripting vulnerability to hijack accounts.Ā 
A report on the use of Information Technology in implementing of Fraud
Protection in the marketplace
IT SAMPLE PAPER
Cross-site scripting (XSS) attacks still maintain the top spot as a risk to web
applications, websites, and databases, a close analysis of about15 million cyber attacks
in the third quarter of 2012 revealed. Other top attack techniques being commonly
employed are the SQL injections (SQLi), directory traversals and cross-site request
forgery (CSRF), according to a web application attack report by a particular cloud
technology firm based in the UK. The hacker, commonly referred to as ā€œThe Spiderā€, had
created a video to promote the exploit on an underground cyber crime called Dark code
(Zhu & Kraemer, 2010, p. 64).
Phishing
It is a type of a bulk marketing fraud. The fraudster sends fake email accounts disguised
as real ones to many potential targeted victims. Its primary aim is to gain access entry
to particular personal data in order to tailor communications accordingly. A recent case
scenario of phishing involved a trash email sent to subscribers. Customers of an
individual mobile provider firm received a particular email stating a defect with their
very latest service provided. The email requested them to visit the firmā€™s website
through a linkĀ provide throughĀ the e-mail to give their personal details like their birthday
dates. It turned out that both the site provided and the e-mail was not genuine
(Rastegari & Dehkordi, 2013).
Electronic financial frauds
The most common form of electronic financial fraud is the online banking fraud usually
involving transactions carried out over the internet. Sometimes, the fraudster employs
the ā€˜no cardā€™ approach where the card and its holder are not present. Also, retail
transactions over the internet fall under this category where both the business and its
customers may fall victim. A survey carried out in 20112012 in England and Wales
provide enough evidence on the fraud (Cimiotti & Merschen, 2014, p. 43). The survey
aimed to establish probable frauds through the internet and specifically the use of
emails. More than 42000 households responded to the survey. Of the respondents, 56%
said they had received an email informing them of significant prizes won in lotteries and
sweepstakes they had never participated or ever had details about it. About 16% were
asked to provide capital for a high yield investment with shares on the Stock Exchange,
but it turned out that the company was just a bogus. The other 28% of the respondents
were invited to meet potential partners for romantic relationships ultimately leading to
marriage. As it turned out about the last group, most of them were married or in stable
relationships.
2
IT SAMPLE PAPER
Bulk marketing and consumer frauds
The fraud takes several forms like charity, inheritance, deposit payments and the
infamous pyramid schemes. In such a case, a person is convinced to part with money
before the transaction with a promise of a bigger payment when the deal or the
investment matures.
Online retailing and auction sites
The fraudster operates fake websites detailing nonexistent goods and services.
Sometimes, the customer may be led to buy counterfeit goods by being led to believe that
they are the original products. Cinema and airline tickets faking are common, and the
buyers led to believe they are buying the actual tickets. In relation to bogus auction sites,
the UK Financial Fraud Action reports clearly indicate that 51161 false retail and auctioning
sites were in operation. By the period 2013-2014, the number of these websites had risen
to a staggering 256641 in number. The statistics clearly indicate that the number of
fraudsters is increasing and consequently the number of victims. It also reported that
within that period, Ireland was the most targeted dominion with 46%, followed by Wales
with 30% and England came third with24% (Srivastava, 2011, p. 454).
Dating websites
The sites operators aim at ensuring smooth social networking of people all over the
world. The site users are requested to provide personal details with a registration fee
with a promise of instant connection with their preferred partners. Unfortunately, after
paying the fees mentioned above, no connections materialize to reality.
Security measures
With everyday technological advancements occurring, people are required to adapt as
fast as possible especially electronically. More so, the user agreement should explicitly
states terms and conditions of engagement or use (Cumming & Johan, 2013, p. 451).
Enhancing personal care
Cyber criminals mostly use lost credit cards, social security, and insurance cards to
obtain personal information about individuals. Sometimes the criminals assume the
identities on the cards they get when committing crimes hence leaving liability to the real
owners of the cards. In 2012, police officers from UK arrested six fraudsters while their
US counterparts captured twelve.Ā 
3
IT SAMPLE PAPER
The FBI-led crackdown in 13 countries on credit card fraudster managed to arrest a
sum of 24 fraudsters (Rastegari & Dehkordi, 2013, p. 87).
In order to facilitate the crackdown, the FBI carried out a two-year undisclosed
investigation on the fake online forum involving credit card transaction on
information. Therefore, maximum care must be taken of such devices during their
viable time and also ensure proper discarding upon expiry of the same.
Safe internet use
There are many useful tips that an internet user should follow to guarantee their
browsing or internet use security. These tips may include:
4
Always remember that there are individuals online who would like to get access to
your personal details. Never give this information to anybody until you are sure of
the recipient and hisher credentials.
Install and remember to use scanning software when using your personal
computer to protect yourself from internet hacking.
Avoid using your official name, date of birth, personal address or any name people
use when referring to you other for passwords.Ā  If you are using the passwords, use
a long word that makes it hard for a hacker to crack. You can even use a mixed up
word where you mix small and capital letters and even add figures to it.
Avoid responding to strange emails and if you have to do not use your personal
details. If any email you to confirm your personal details, however, authentic it
appears, it is phishing, and you should reported it to
preventphishing@stopphishing.org which fights phishing (Benlian & Hess, 2011).
Ensure a web address is always secure before sharing your personal data and
should take the format of Https:.
Regularly log into your online accounts to be able to detect any changes and keep a
record of all your transactions (Beatty et al., 2011, p. 23).
Secure the wireless networks
The wireless networks are very vulnerable to invasion if not strictly secured. A person
should avoid carrying out financial transactions on the WI-FI network. According to
cyber security report released and published by Hewlett Packard (HP) in May 2014,
mobile and web applications emerge as the new frontiers in the war against cyber
attacks. The number of SQL injection attacks on web applications rose sharply from
approximately 15 million to more than 50 million in 2011 the report revealed (Beatty et
al., 2011, p. 32).
IT SAMPLE PAPER
Data protection
Always use data encryption for the files kept in a computer such as tax data and
always change data locations to prevent online tracking (Agrawal, 2014, p. 205).
Detectives from UK seized Swiss bank transfer of Ā£26m. The login information was
stolen from unscripted accounts signed in through the public computers. Users are
urged not to enter and save their login information in publicly used computers. In
addition, any time a user enter the details into the computer should ensure that they
sign out immediately and when possible regularly change the password.
The Government Input
The government has created a body responsible for combating frauds through
Information Technology and ensuring online security. It always monitors suspicious
sources on the internet. When it a threat, for example, malware or spyware is
detected, the public agencies are instantly notified (Chaudhry et al., p. 255). It also
does the following roles:
5
It gives advice to organizations about self-protection from the online risks
detected (Pollach, 2011). The efforts of this are shown in the case study below
about an employ who stole from her employer. A debt accountant who stole more
than Ā£26,000 from her pension scheme company was warned that she was quite
fortunate to avoid a prison term.( The cyber fraudster transferred the money over a
three-year period to buy her necessities and pay off her mortgage after changing
herĀ  bank details for those of the suppliers. The lady used to steal around Ā£1,500 a
month up to when an intern became suspicious aboutĀ  the outgoing regularĀ 
payments that were being recorded on her personal computer, which she could not
recall processing
It monitors all advancements in digital technology and upgrades the security
systems, and this prevents situations like mobile traffic shut down.
The government also runs regular campaigns against the cyber crimes so as to
caution the public about them. It aims at ensuring that the public remain techno-
savvy, and it always alerts against such threats. The government also uses state
policies and legislative tactics in fighting these crimes. It does all these by putting
strict regulations and laws that scare away potential cyber fraudsters. The
punishments for these crimes come in the lack of bonds for arrested suspects,
hefty fines and long imprisonment terms for the convicted criminals. Four arrested
in more thanĀ£1m London cyber bank robber Warwick Ashford 12 December 2013.Ā 
IT SAMPLE PAPER
5
Police apprehended four suspected cyber criminals and seized Ā£80,000 in cash
following an unprecedented theft of over Ā£1m from two banks. The arrests came
three months after cyber criminals targeted the Barclays by controlling the branch
computers. The two men and women were arrested on suspicion of conspiracy to
defraud andĀ launder money (Cimiotti & Merschen, 2014, p. 57).
The government also engages foreign governments for better coordination in
fighting this vice (Plavsic, Dippel & Hussain, 2009, p. 200). It also intercepts data
that is sensitive to the public and thus reduces the cases, and the crimes are
deterred .However, the number of victims is lowering though in a small number.
The reduction in number clearly indicates that the governments Fraud Action are
paying off even though not at a higher pace as expected.
In conclusion, the frauds taking place using Information and Communication
Technology are so many and occur stealthily.Ā Reason being theĀ fraudsters are well
advanced in the technological developments. However, the fight against this vice is
not lost but it should serve as a wake-up call to all the stakeholders in the fields
mentioned above. The stakeholders include and not limited to citizens themselves,
banks and other corporate organizations, the government, and its respective
agencies. Through this kind of coordination and cooperation, every cyber criminal and
their techniques will be apprehended and dealt with instantly.
IT SAMPLE PAPER
REFERENCES
Agrawal, S 2014, ā€˜Issues of Concern and Mitigating Strategies: A Study on ITES
Firmsā€™,Ā Vision (09722629), 18, 3, pp. 205-216.
Beatty, P, Reay, I, Dick, S, & Miller, J 2011, ā€˜Consumer trust in e-commerce web
sitesā€™,Ā ACM Computing Surveys, 43, 3, pp. 1-46.
Benlian, A, & Hess, T 2011, ā€˜The Signaling Role of IT Features in Influencing Trust and
Participation in Online Communitiesā€™,International Journal Of Electronic Commerce,
15, 4, pp. 7-56.
Chaudhry, P, Chaudhry, S, Stumpf, S, & Sudler, H 2011, ā€˜Piracy in cyber space:
consumer complicity, pirates and enterprise enforcementā€™,Ā Enterprise Information
Systems, 5, 2, pp. 255-271.
Cimiotti, G, & Merschen, T 2014, ā€˜Trends in consumer payment fraud: A call for
consistent strong authentication across all consumer paymentsā€™,Ā Journal Of
Payments Strategy & Systems, 8, 1, pp. 43-63.
Cumming, D, & Johan, S 2013, ā€˜Listing Standards and Fraudā€™,Ā Managerial & Decision
Economics, 34, 7/8, pp. 451-470.
Lowry, P, Moody, G, Galletta, D, & Vance, A 2013, ā€˜The Drivers in the Use of Online
Whistle-Blowing Reporting Systemsā€™,Ā Journal Of Management Information Systems,
30, 1, pp. 153-190.
Plavsic, A, Dippel, T, & Hussain, S 2009, ā€˜IT Facilitating Fraudā€™,Ā International Review Of
Law, Computers & Technology, 13, 2, pp. 193-209.
Pollach, I 2011, ā€˜Online privacy as a corporate social responsibility: an empirical
studyā€™,Ā Business Ethics: A European Review, 20, 1, pp. 88-102.
Rastegari, S, & Dehkordi, S 2013, ā€˜Protection of consumer rights in Cyberspaceā€™,Ā New
Marketing Research Journal, pp. 81-99.
Srivastava, A 2011, ā€˜Resistance to change: six reasons why businesses donā€™t use e-
signaturesā€™,Ā Electronic Commerce Research, 11, 4, pp. 357-382.
Zhu, K, & Kraemer, K 2010, ā€˜Post-Adoption Variations in Usage and Value of E-
Business by Organizations: Cross-Country Evidence from the Retail
Industryā€™,Ā Information Systems Research, 16, 1, pp. 61-84.
6

More Related Content

What's hot

Protecting Your Law Office Against Data Breaches and Other Cyber Threats
Protecting Your Law Office Against Data Breaches and Other Cyber ThreatsProtecting Your Law Office Against Data Breaches and Other Cyber Threats
Protecting Your Law Office Against Data Breaches and Other Cyber Threats
Blake A. Klinkner
Ā 
Unearthing and Dissecting Internet Fraud
Unearthing and Dissecting Internet FraudUnearthing and Dissecting Internet Fraud
Unearthing and Dissecting Internet Fraud
Internet Law Center
Ā 
Identity Theft ppt
Identity Theft pptIdentity Theft ppt
Identity Theft ppt
Angela Lawson
Ā 
Identity Theft Presentation
Identity Theft PresentationIdentity Theft Presentation
Identity Theft Presentation
charlesgarrett
Ā 

What's hot (19)

ELECTRONIC FRAUD TACTICS
ELECTRONIC FRAUD TACTICS ELECTRONIC FRAUD TACTICS
ELECTRONIC FRAUD TACTICS
Ā 
How to Prevent ID Theft
How to Prevent ID TheftHow to Prevent ID Theft
How to Prevent ID Theft
Ā 
Identity theft in the internet
Identity theft in the internetIdentity theft in the internet
Identity theft in the internet
Ā 
ICE Homeland Security Complaint on Director Olli Saarela
ICE Homeland Security Complaint on Director Olli SaarelaICE Homeland Security Complaint on Director Olli Saarela
ICE Homeland Security Complaint on Director Olli Saarela
Ā 
Identity Theft: How to Avoid It
Identity Theft: How to Avoid ItIdentity Theft: How to Avoid It
Identity Theft: How to Avoid It
Ā 
Identity Theft and Strategies for Crime Prevention
Identity Theft and Strategies for Crime PreventionIdentity Theft and Strategies for Crime Prevention
Identity Theft and Strategies for Crime Prevention
Ā 
Cyber Crime Identity Theft
Cyber Crime Identity Theft Cyber Crime Identity Theft
Cyber Crime Identity Theft
Ā 
Corporate role in protecting consumers from the risk of identity theft
Corporate role in protecting consumers from the risk of identity theftCorporate role in protecting consumers from the risk of identity theft
Corporate role in protecting consumers from the risk of identity theft
Ā 
Protecting Your Law Office Against Data Breaches and Other Cyber Threats
Protecting Your Law Office Against Data Breaches and Other Cyber ThreatsProtecting Your Law Office Against Data Breaches and Other Cyber Threats
Protecting Your Law Office Against Data Breaches and Other Cyber Threats
Ā 
Identity theft ppt
Identity theft pptIdentity theft ppt
Identity theft ppt
Ā 
Your Employees at Risk: The New, Dangerous Realities of Identity Theft
Your Employees at Risk: The New, Dangerous Realities of Identity TheftYour Employees at Risk: The New, Dangerous Realities of Identity Theft
Your Employees at Risk: The New, Dangerous Realities of Identity Theft
Ā 
Identity theft
Identity theftIdentity theft
Identity theft
Ā 
Cybertorts
CybertortsCybertorts
Cybertorts
Ā 
Phishing website method
Phishing website methodPhishing website method
Phishing website method
Ā 
Unearthing and Dissecting Internet Fraud
Unearthing and Dissecting Internet FraudUnearthing and Dissecting Internet Fraud
Unearthing and Dissecting Internet Fraud
Ā 
Identity Theft ppt
Identity Theft pptIdentity Theft ppt
Identity Theft ppt
Ā 
Scams and-fraud-presentation
Scams and-fraud-presentationScams and-fraud-presentation
Scams and-fraud-presentation
Ā 
Identity theft fraud laws how the legal system can protect you
Identity theft fraud laws   how the legal system can protect youIdentity theft fraud laws   how the legal system can protect you
Identity theft fraud laws how the legal system can protect you
Ā 
Identity Theft Presentation
Identity Theft PresentationIdentity Theft Presentation
Identity Theft Presentation
Ā 

Similar to IT Sample Paper

Running head HOW TO AVOID INTERNET SCAMS AT THE WORKPLACE 1 .docx
Running head HOW TO AVOID INTERNET SCAMS AT THE WORKPLACE  1 .docxRunning head HOW TO AVOID INTERNET SCAMS AT THE WORKPLACE  1 .docx
Running head HOW TO AVOID INTERNET SCAMS AT THE WORKPLACE 1 .docx
wlynn1
Ā 
Sheet1x1x2x3x4LHSRHSslackObjective function121015110Material 53420.docx
Sheet1x1x2x3x4LHSRHSslackObjective function121015110Material 53420.docxSheet1x1x2x3x4LHSRHSslackObjective function121015110Material 53420.docx
Sheet1x1x2x3x4LHSRHSslackObjective function121015110Material 53420.docx
maoanderton
Ā 
Module 1.pptx
Module 1.pptxModule 1.pptx
Module 1.pptx
nivi55
Ā 
A REVIEW OF CYBERSECURITY AS AN EFFECTIVE TOOL FOR FIGHTING IDENTITY THEFT AC...
A REVIEW OF CYBERSECURITY AS AN EFFECTIVE TOOL FOR FIGHTING IDENTITY THEFT AC...A REVIEW OF CYBERSECURITY AS AN EFFECTIVE TOOL FOR FIGHTING IDENTITY THEFT AC...
A REVIEW OF CYBERSECURITY AS AN EFFECTIVE TOOL FOR FIGHTING IDENTITY THEFT AC...
IJCI JOURNAL
Ā 
Privacy Presentation for SOCAP-3
Privacy Presentation for SOCAP-3Privacy Presentation for SOCAP-3
Privacy Presentation for SOCAP-3
Gary Kazmer
Ā 

Similar to IT Sample Paper (20)

A Contextual Framework For Combating Identity Theft
A Contextual Framework For Combating Identity TheftA Contextual Framework For Combating Identity Theft
A Contextual Framework For Combating Identity Theft
Ā 
Internet Fraud
Internet FraudInternet Fraud
Internet Fraud
Ā 
Computer crimes
Computer crimesComputer crimes
Computer crimes
Ā 
Running head HOW TO AVOID INTERNET SCAMS AT THE WORKPLACE 1 .docx
Running head HOW TO AVOID INTERNET SCAMS AT THE WORKPLACE  1 .docxRunning head HOW TO AVOID INTERNET SCAMS AT THE WORKPLACE  1 .docx
Running head HOW TO AVOID INTERNET SCAMS AT THE WORKPLACE 1 .docx
Ā 
A Review Paper On Cyber Crime
A Review Paper On Cyber CrimeA Review Paper On Cyber Crime
A Review Paper On Cyber Crime
Ā 
111cyber crimes
111cyber crimes111cyber crimes
111cyber crimes
Ā 
Cybercriminals Are Lurking
Cybercriminals Are LurkingCybercriminals Are Lurking
Cybercriminals Are Lurking
Ā 
Cybercrime blog
Cybercrime blogCybercrime blog
Cybercrime blog
Ā 
Edu 03 assingment
Edu 03 assingmentEdu 03 assingment
Edu 03 assingment
Ā 
What is cyber fraud?
What is cyber fraud?What is cyber fraud?
What is cyber fraud?
Ā 
The Major Types of Cybercrime
The Major Types of CybercrimeThe Major Types of Cybercrime
The Major Types of Cybercrime
Ā 
Detecting phishing websites using associative classification (2)
Detecting phishing websites using associative classification (2)Detecting phishing websites using associative classification (2)
Detecting phishing websites using associative classification (2)
Ā 
Sheet1x1x2x3x4LHSRHSslackObjective function121015110Material 53420.docx
Sheet1x1x2x3x4LHSRHSslackObjective function121015110Material 53420.docxSheet1x1x2x3x4LHSRHSslackObjective function121015110Material 53420.docx
Sheet1x1x2x3x4LHSRHSslackObjective function121015110Material 53420.docx
Ā 
Cyber security olive green mint ppt .pdf
Cyber security olive green mint ppt .pdfCyber security olive green mint ppt .pdf
Cyber security olive green mint ppt .pdf
Ā 
Brief Discussion of Cyber Crime issues
Brief Discussion of Cyber Crime issues Brief Discussion of Cyber Crime issues
Brief Discussion of Cyber Crime issues
Ā 
Module 1.pptx
Module 1.pptxModule 1.pptx
Module 1.pptx
Ā 
Cyber security awareness for students
Cyber security awareness for studentsCyber security awareness for students
Cyber security awareness for students
Ā 
Misuse of personal information
Misuse of personal informationMisuse of personal information
Misuse of personal information
Ā 
A REVIEW OF CYBERSECURITY AS AN EFFECTIVE TOOL FOR FIGHTING IDENTITY THEFT AC...
A REVIEW OF CYBERSECURITY AS AN EFFECTIVE TOOL FOR FIGHTING IDENTITY THEFT AC...A REVIEW OF CYBERSECURITY AS AN EFFECTIVE TOOL FOR FIGHTING IDENTITY THEFT AC...
A REVIEW OF CYBERSECURITY AS AN EFFECTIVE TOOL FOR FIGHTING IDENTITY THEFT AC...
Ā 
Privacy Presentation for SOCAP-3
Privacy Presentation for SOCAP-3Privacy Presentation for SOCAP-3
Privacy Presentation for SOCAP-3
Ā 

Recently uploaded

An Overview of Mutual Funds Bcom Project.pdf
An Overview of Mutual Funds Bcom Project.pdfAn Overview of Mutual Funds Bcom Project.pdf
An Overview of Mutual Funds Bcom Project.pdf
SanaAli374401
Ā 
1029 - Danh muc Sach Giao Khoa 10 . pdf
1029 -  Danh muc Sach Giao Khoa 10 . pdf1029 -  Danh muc Sach Giao Khoa 10 . pdf
1029 - Danh muc Sach Giao Khoa 10 . pdf
QucHHunhnh
Ā 
Russian Escort Service in Delhi 11k Hotel Foreigner Russian Call Girls in Delhi
Russian Escort Service in Delhi 11k Hotel Foreigner Russian Call Girls in DelhiRussian Escort Service in Delhi 11k Hotel Foreigner Russian Call Girls in Delhi
Russian Escort Service in Delhi 11k Hotel Foreigner Russian Call Girls in Delhi
kauryashika82
Ā 

Recently uploaded (20)

SECOND SEMESTER TOPIC COVERAGE SY 2023-2024 Trends, Networks, and Critical Th...
SECOND SEMESTER TOPIC COVERAGE SY 2023-2024 Trends, Networks, and Critical Th...SECOND SEMESTER TOPIC COVERAGE SY 2023-2024 Trends, Networks, and Critical Th...
SECOND SEMESTER TOPIC COVERAGE SY 2023-2024 Trends, Networks, and Critical Th...
Ā 
Nutritional Needs Presentation - HLTH 104
Nutritional Needs Presentation - HLTH 104Nutritional Needs Presentation - HLTH 104
Nutritional Needs Presentation - HLTH 104
Ā 
Mattingly "AI & Prompt Design: The Basics of Prompt Design"
Mattingly "AI & Prompt Design: The Basics of Prompt Design"Mattingly "AI & Prompt Design: The Basics of Prompt Design"
Mattingly "AI & Prompt Design: The Basics of Prompt Design"
Ā 
Paris 2024 Olympic Geographies - an activity
Paris 2024 Olympic Geographies - an activityParis 2024 Olympic Geographies - an activity
Paris 2024 Olympic Geographies - an activity
Ā 
Advanced Views - Calendar View in Odoo 17
Advanced Views - Calendar View in Odoo 17Advanced Views - Calendar View in Odoo 17
Advanced Views - Calendar View in Odoo 17
Ā 
SOCIAL AND HISTORICAL CONTEXT - LFTVD.pptx
SOCIAL AND HISTORICAL CONTEXT - LFTVD.pptxSOCIAL AND HISTORICAL CONTEXT - LFTVD.pptx
SOCIAL AND HISTORICAL CONTEXT - LFTVD.pptx
Ā 
An Overview of Mutual Funds Bcom Project.pdf
An Overview of Mutual Funds Bcom Project.pdfAn Overview of Mutual Funds Bcom Project.pdf
An Overview of Mutual Funds Bcom Project.pdf
Ā 
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
Ā 
1029 - Danh muc Sach Giao Khoa 10 . pdf
1029 -  Danh muc Sach Giao Khoa 10 . pdf1029 -  Danh muc Sach Giao Khoa 10 . pdf
1029 - Danh muc Sach Giao Khoa 10 . pdf
Ā 
How to Give a Domain for a Field in Odoo 17
How to Give a Domain for a Field in Odoo 17How to Give a Domain for a Field in Odoo 17
How to Give a Domain for a Field in Odoo 17
Ā 
Basic Civil Engineering first year Notes- Chapter 4 Building.pptx
Basic Civil Engineering first year Notes- Chapter 4 Building.pptxBasic Civil Engineering first year Notes- Chapter 4 Building.pptx
Basic Civil Engineering first year Notes- Chapter 4 Building.pptx
Ā 
Mattingly "AI & Prompt Design: Structured Data, Assistants, & RAG"
Mattingly "AI & Prompt Design: Structured Data, Assistants, & RAG"Mattingly "AI & Prompt Design: Structured Data, Assistants, & RAG"
Mattingly "AI & Prompt Design: Structured Data, Assistants, & RAG"
Ā 
Accessible design: Minimum effort, maximum impact
Accessible design: Minimum effort, maximum impactAccessible design: Minimum effort, maximum impact
Accessible design: Minimum effort, maximum impact
Ā 
Grant Readiness 101 TechSoup and Remy Consulting
Grant Readiness 101 TechSoup and Remy ConsultingGrant Readiness 101 TechSoup and Remy Consulting
Grant Readiness 101 TechSoup and Remy Consulting
Ā 
Class 11th Physics NEET formula sheet pdf
Class 11th Physics NEET formula sheet pdfClass 11th Physics NEET formula sheet pdf
Class 11th Physics NEET formula sheet pdf
Ā 
Mehran University Newsletter Vol-X, Issue-I, 2024
Mehran University Newsletter Vol-X, Issue-I, 2024Mehran University Newsletter Vol-X, Issue-I, 2024
Mehran University Newsletter Vol-X, Issue-I, 2024
Ā 
Introduction to Nonprofit Accounting: The Basics
Introduction to Nonprofit Accounting: The BasicsIntroduction to Nonprofit Accounting: The Basics
Introduction to Nonprofit Accounting: The Basics
Ā 
Russian Escort Service in Delhi 11k Hotel Foreigner Russian Call Girls in Delhi
Russian Escort Service in Delhi 11k Hotel Foreigner Russian Call Girls in DelhiRussian Escort Service in Delhi 11k Hotel Foreigner Russian Call Girls in Delhi
Russian Escort Service in Delhi 11k Hotel Foreigner Russian Call Girls in Delhi
Ā 
PROCESS RECORDING FORMAT.docx
PROCESS      RECORDING        FORMAT.docxPROCESS      RECORDING        FORMAT.docx
PROCESS RECORDING FORMAT.docx
Ā 
CĆ³digo Creativo y Arte de Software | Unidad 1
CĆ³digo Creativo y Arte de Software | Unidad 1CĆ³digo Creativo y Arte de Software | Unidad 1
CĆ³digo Creativo y Arte de Software | Unidad 1
Ā 

IT Sample Paper

  • 1. IT SAMPLE PAPER 1 Introduction Fraud using information technology is an ancient crime, which increase their scale through the extensive and developing use of computers, computer networks and other types of information communication technology. These frauds take several forms and can even be carried out without the use of ICT (Lowry et al., 2013, p. 161). These crimes have become a nuisance since they can be or are carried out by a single person without hisher physical appearance at the crime scene. They fall into three broad categories: individual, property and governmental. The case study below gives details about how the online frauds have taken root and their alarming rising rates depending on the number of people falling victim. The main forms of information technology frauds: Hacking It refers to gaining unauthorized access to a network, a computer system or website by manipulating their codes or passwords. It is commonly referred to as cracking. The primary objective of cracking is to get personal data and ensure smooth cyber crime. Taking the following case study shows how hacking has spread. In December 2012, a hacker was giving a zero-day exploit for Gmail for $800 that would enable an attacker use a cross-site scripting vulnerability to hijack accounts.Ā  A report on the use of Information Technology in implementing of Fraud Protection in the marketplace
  • 2. IT SAMPLE PAPER Cross-site scripting (XSS) attacks still maintain the top spot as a risk to web applications, websites, and databases, a close analysis of about15 million cyber attacks in the third quarter of 2012 revealed. Other top attack techniques being commonly employed are the SQL injections (SQLi), directory traversals and cross-site request forgery (CSRF), according to a web application attack report by a particular cloud technology firm based in the UK. The hacker, commonly referred to as ā€œThe Spiderā€, had created a video to promote the exploit on an underground cyber crime called Dark code (Zhu & Kraemer, 2010, p. 64). Phishing It is a type of a bulk marketing fraud. The fraudster sends fake email accounts disguised as real ones to many potential targeted victims. Its primary aim is to gain access entry to particular personal data in order to tailor communications accordingly. A recent case scenario of phishing involved a trash email sent to subscribers. Customers of an individual mobile provider firm received a particular email stating a defect with their very latest service provided. The email requested them to visit the firmā€™s website through a linkĀ provide throughĀ the e-mail to give their personal details like their birthday dates. It turned out that both the site provided and the e-mail was not genuine (Rastegari & Dehkordi, 2013). Electronic financial frauds The most common form of electronic financial fraud is the online banking fraud usually involving transactions carried out over the internet. Sometimes, the fraudster employs the ā€˜no cardā€™ approach where the card and its holder are not present. Also, retail transactions over the internet fall under this category where both the business and its customers may fall victim. A survey carried out in 20112012 in England and Wales provide enough evidence on the fraud (Cimiotti & Merschen, 2014, p. 43). The survey aimed to establish probable frauds through the internet and specifically the use of emails. More than 42000 households responded to the survey. Of the respondents, 56% said they had received an email informing them of significant prizes won in lotteries and sweepstakes they had never participated or ever had details about it. About 16% were asked to provide capital for a high yield investment with shares on the Stock Exchange, but it turned out that the company was just a bogus. The other 28% of the respondents were invited to meet potential partners for romantic relationships ultimately leading to marriage. As it turned out about the last group, most of them were married or in stable relationships. 2
  • 3. IT SAMPLE PAPER Bulk marketing and consumer frauds The fraud takes several forms like charity, inheritance, deposit payments and the infamous pyramid schemes. In such a case, a person is convinced to part with money before the transaction with a promise of a bigger payment when the deal or the investment matures. Online retailing and auction sites The fraudster operates fake websites detailing nonexistent goods and services. Sometimes, the customer may be led to buy counterfeit goods by being led to believe that they are the original products. Cinema and airline tickets faking are common, and the buyers led to believe they are buying the actual tickets. In relation to bogus auction sites, the UK Financial Fraud Action reports clearly indicate that 51161 false retail and auctioning sites were in operation. By the period 2013-2014, the number of these websites had risen to a staggering 256641 in number. The statistics clearly indicate that the number of fraudsters is increasing and consequently the number of victims. It also reported that within that period, Ireland was the most targeted dominion with 46%, followed by Wales with 30% and England came third with24% (Srivastava, 2011, p. 454). Dating websites The sites operators aim at ensuring smooth social networking of people all over the world. The site users are requested to provide personal details with a registration fee with a promise of instant connection with their preferred partners. Unfortunately, after paying the fees mentioned above, no connections materialize to reality. Security measures With everyday technological advancements occurring, people are required to adapt as fast as possible especially electronically. More so, the user agreement should explicitly states terms and conditions of engagement or use (Cumming & Johan, 2013, p. 451). Enhancing personal care Cyber criminals mostly use lost credit cards, social security, and insurance cards to obtain personal information about individuals. Sometimes the criminals assume the identities on the cards they get when committing crimes hence leaving liability to the real owners of the cards. In 2012, police officers from UK arrested six fraudsters while their US counterparts captured twelve.Ā  3
  • 4. IT SAMPLE PAPER The FBI-led crackdown in 13 countries on credit card fraudster managed to arrest a sum of 24 fraudsters (Rastegari & Dehkordi, 2013, p. 87). In order to facilitate the crackdown, the FBI carried out a two-year undisclosed investigation on the fake online forum involving credit card transaction on information. Therefore, maximum care must be taken of such devices during their viable time and also ensure proper discarding upon expiry of the same. Safe internet use There are many useful tips that an internet user should follow to guarantee their browsing or internet use security. These tips may include: 4 Always remember that there are individuals online who would like to get access to your personal details. Never give this information to anybody until you are sure of the recipient and hisher credentials. Install and remember to use scanning software when using your personal computer to protect yourself from internet hacking. Avoid using your official name, date of birth, personal address or any name people use when referring to you other for passwords.Ā  If you are using the passwords, use a long word that makes it hard for a hacker to crack. You can even use a mixed up word where you mix small and capital letters and even add figures to it. Avoid responding to strange emails and if you have to do not use your personal details. If any email you to confirm your personal details, however, authentic it appears, it is phishing, and you should reported it to preventphishing@stopphishing.org which fights phishing (Benlian & Hess, 2011). Ensure a web address is always secure before sharing your personal data and should take the format of Https:. Regularly log into your online accounts to be able to detect any changes and keep a record of all your transactions (Beatty et al., 2011, p. 23). Secure the wireless networks The wireless networks are very vulnerable to invasion if not strictly secured. A person should avoid carrying out financial transactions on the WI-FI network. According to cyber security report released and published by Hewlett Packard (HP) in May 2014, mobile and web applications emerge as the new frontiers in the war against cyber attacks. The number of SQL injection attacks on web applications rose sharply from approximately 15 million to more than 50 million in 2011 the report revealed (Beatty et al., 2011, p. 32).
  • 5. IT SAMPLE PAPER Data protection Always use data encryption for the files kept in a computer such as tax data and always change data locations to prevent online tracking (Agrawal, 2014, p. 205). Detectives from UK seized Swiss bank transfer of Ā£26m. The login information was stolen from unscripted accounts signed in through the public computers. Users are urged not to enter and save their login information in publicly used computers. In addition, any time a user enter the details into the computer should ensure that they sign out immediately and when possible regularly change the password. The Government Input The government has created a body responsible for combating frauds through Information Technology and ensuring online security. It always monitors suspicious sources on the internet. When it a threat, for example, malware or spyware is detected, the public agencies are instantly notified (Chaudhry et al., p. 255). It also does the following roles: 5 It gives advice to organizations about self-protection from the online risks detected (Pollach, 2011). The efforts of this are shown in the case study below about an employ who stole from her employer. A debt accountant who stole more than Ā£26,000 from her pension scheme company was warned that she was quite fortunate to avoid a prison term.( The cyber fraudster transferred the money over a three-year period to buy her necessities and pay off her mortgage after changing herĀ  bank details for those of the suppliers. The lady used to steal around Ā£1,500 a month up to when an intern became suspicious aboutĀ  the outgoing regularĀ  payments that were being recorded on her personal computer, which she could not recall processing It monitors all advancements in digital technology and upgrades the security systems, and this prevents situations like mobile traffic shut down. The government also runs regular campaigns against the cyber crimes so as to caution the public about them. It aims at ensuring that the public remain techno- savvy, and it always alerts against such threats. The government also uses state policies and legislative tactics in fighting these crimes. It does all these by putting strict regulations and laws that scare away potential cyber fraudsters. The punishments for these crimes come in the lack of bonds for arrested suspects, hefty fines and long imprisonment terms for the convicted criminals. Four arrested in more thanĀ£1m London cyber bank robber Warwick Ashford 12 December 2013.Ā 
  • 6. IT SAMPLE PAPER 5 Police apprehended four suspected cyber criminals and seized Ā£80,000 in cash following an unprecedented theft of over Ā£1m from two banks. The arrests came three months after cyber criminals targeted the Barclays by controlling the branch computers. The two men and women were arrested on suspicion of conspiracy to defraud andĀ launder money (Cimiotti & Merschen, 2014, p. 57). The government also engages foreign governments for better coordination in fighting this vice (Plavsic, Dippel & Hussain, 2009, p. 200). It also intercepts data that is sensitive to the public and thus reduces the cases, and the crimes are deterred .However, the number of victims is lowering though in a small number. The reduction in number clearly indicates that the governments Fraud Action are paying off even though not at a higher pace as expected. In conclusion, the frauds taking place using Information and Communication Technology are so many and occur stealthily.Ā Reason being theĀ fraudsters are well advanced in the technological developments. However, the fight against this vice is not lost but it should serve as a wake-up call to all the stakeholders in the fields mentioned above. The stakeholders include and not limited to citizens themselves, banks and other corporate organizations, the government, and its respective agencies. Through this kind of coordination and cooperation, every cyber criminal and their techniques will be apprehended and dealt with instantly.
  • 7. IT SAMPLE PAPER REFERENCES Agrawal, S 2014, ā€˜Issues of Concern and Mitigating Strategies: A Study on ITES Firmsā€™,Ā Vision (09722629), 18, 3, pp. 205-216. Beatty, P, Reay, I, Dick, S, & Miller, J 2011, ā€˜Consumer trust in e-commerce web sitesā€™,Ā ACM Computing Surveys, 43, 3, pp. 1-46. Benlian, A, & Hess, T 2011, ā€˜The Signaling Role of IT Features in Influencing Trust and Participation in Online Communitiesā€™,International Journal Of Electronic Commerce, 15, 4, pp. 7-56. Chaudhry, P, Chaudhry, S, Stumpf, S, & Sudler, H 2011, ā€˜Piracy in cyber space: consumer complicity, pirates and enterprise enforcementā€™,Ā Enterprise Information Systems, 5, 2, pp. 255-271. Cimiotti, G, & Merschen, T 2014, ā€˜Trends in consumer payment fraud: A call for consistent strong authentication across all consumer paymentsā€™,Ā Journal Of Payments Strategy & Systems, 8, 1, pp. 43-63. Cumming, D, & Johan, S 2013, ā€˜Listing Standards and Fraudā€™,Ā Managerial & Decision Economics, 34, 7/8, pp. 451-470. Lowry, P, Moody, G, Galletta, D, & Vance, A 2013, ā€˜The Drivers in the Use of Online Whistle-Blowing Reporting Systemsā€™,Ā Journal Of Management Information Systems, 30, 1, pp. 153-190. Plavsic, A, Dippel, T, & Hussain, S 2009, ā€˜IT Facilitating Fraudā€™,Ā International Review Of Law, Computers & Technology, 13, 2, pp. 193-209. Pollach, I 2011, ā€˜Online privacy as a corporate social responsibility: an empirical studyā€™,Ā Business Ethics: A European Review, 20, 1, pp. 88-102. Rastegari, S, & Dehkordi, S 2013, ā€˜Protection of consumer rights in Cyberspaceā€™,Ā New Marketing Research Journal, pp. 81-99. Srivastava, A 2011, ā€˜Resistance to change: six reasons why businesses donā€™t use e- signaturesā€™,Ā Electronic Commerce Research, 11, 4, pp. 357-382. Zhu, K, & Kraemer, K 2010, ā€˜Post-Adoption Variations in Usage and Value of E- Business by Organizations: Cross-Country Evidence from the Retail Industryā€™,Ā Information Systems Research, 16, 1, pp. 61-84. 6