SlideShare a Scribd company logo
1 of 31
Introduction
Master Class 7
Internet Security
Josep Bardallo
2
NetworkingServices&infr.//MasterinICTStrategicManagement
13 / 11 / 2012Josep Bardallo
Internet Security: Definitions
Internet security is a branch of computer
security specifically related to the
Internet, involving Web Server security
but also network security on a more
general level as it applies to other
applications or operating systems on a
whole. Also called Cybersecurity.
Its objective is to establish rules and
measures to use against attacks over the
Internet.
3
NetworkingServices&infr.//MasterinICTStrategicManagement
13 / 11 / 2012Josep Bardallo
Internet Security: Definitions
From Internet Security Glossary, Version 2 (rfc4949)
Security is about protect resources
4
NetworkingServices&infr.//MasterinICTStrategicManagement
13 / 11 / 2012Josep Bardallo
Internet Security: Definitions
Secure Web Services is about secure CIA:
From NIST: Guide to Secure Web Services (SP800-95)
5
NetworkingServices&infr.//MasterinICTStrategicManagement
13 / 11 / 2012Josep Bardallo
Internet Security: Definitions
Threat, attack and Vulnerability:
From CISSP Guide to Security Essentials
6
NetworkingServices&infr.//MasterinICTStrategicManagement
13 / 11 / 2012Josep Bardallo
Internet Security: Evolution
• From Information Security to
Information Assurance (process of
continuous Analysis and Risk
Management
• Information assurance (IA) is the
practice of assuring information
and managing risks related to the
use, processing, storage, and
transmission of information or
data and the systems and
processes used for those
purposes. Information assurance
includes protection of the
integrity, availability,
authenticity, non-repudiation and
confidentiality of user data. It
uses physical, technical and
administrative controls to
accomplish these tasks
7
NetworkingServices&infr.//MasterinICTStrategicManagement
13 / 11 / 2012Josep Bardallo
Internet Security Threats
Main Cybersecurity Threats
•Threats against information
• Spy
• Information Theft
• Identity Theft
• Fraud
• APT (advanced Persistent threats)
•Threats against infrastructure
• Critical Infrastructures attacks
• Networks and systems attacks
• Industrial systems attacks
• Malware infection
• Third party attacks
8
NetworkingServices&infr.//MasterinICTStrategicManagement
13 / 11 / 2012Josep Bardallo
Internet Security Threats: 2012 Real data
9
NetworkingServices&infr.//MasterinICTStrategicManagement
13 / 11 / 2012Josep Bardallo
Attack types
 From States
 From private entities
 Terrorism, political or ideological attacks
 Hacktivism: Professional Hacking
 Low profile attack
 Insiders attacks
10
NetworkingServices&infr.//MasterinICTStrategicManagement
13 / 11 / 2012Josep Bardallo
State promoted Attacks
 Estonia 2007
 Russia to Georgia (2008) before terrestrial
invasion
 Israel/USA to Iran with Stuxnet
 USA classified networks from Chinese hackers
11
NetworkingServices&infr.//MasterinICTStrategicManagement
13 / 11 / 2012Josep Bardallo
Professional Hacking: DDoS, trojan
 DDoS http://www.youtube.com/watch?v=c9MuuW0HfS
12
NetworkingServices&infr.//MasterinICTStrategicManagement
Professional Hacking: Trojan
13 / 11 / 2012Josep Bardallo
13
NetworkingServices&infr.//MasterinICTStrategicManagement
13 / 11 / 2012Josep Bardallo
Professional Hacking: Socks bot
14
NetworkingServices&infr.//MasterinICTStrategicManagement
13 / 11 / 2012Josep Bardallo
Professional Hacking: Spam service
15
NetworkingServices&infr.//MasterinICTStrategicManagement
Professional Hacking: Botnet
13 / 11 / 2012Josep Bardallo
16
NetworkingServices&infr.//MasterinICTStrategicManagement
Professional Hacking: Zeus Botnet
13 / 11 / 2012Josep Bardallo
17
NetworkingServices&infr.//MasterinICTStrategicManagement
Professional Hacking: Any kind of hacking
13 / 11 / 2012Josep Bardallo
18
NetworkingServices&infr.//MasterinICTStrategicManagement
Professional Hacking: Value of Hacked PC
13 / 11 / 2012Josep Bardallo
19
NetworkingServices&infr.//MasterinICTStrategicManagement
Professional Hacking: Top attack method by vertical
13 / 11 / 2012Josep Bardallo
20
NetworkingServices&infr.//MasterinICTStrategicManagement
Low profile attacks: More easy
13 / 11 / 2012Josep Bardallo
http://builtwith.com/  Easy to obtain info from any web
21
NetworkingServices&infr.//MasterinICTStrategicManagement
Low profile attacks: More easy. Steps
13 / 11 / 2012Josep Bardallo
http://www.t1shopper.com/tools/port-scan//  Easy to open ports
22
NetworkingServices&infr.//MasterinICTStrategicManagement
13 / 11 / 2012Josep Bardallo
Data Breach's in 2012
 Global Payments (1.5 million records)
 Yahoo! (450k passwords)
 Wyndham Hotels (600k credit cards)
 eHarmony (1.5 millions passwords)
 Linkedin (6.5 millions passwords)
 Zappos (24 millions records)
 Gamigo (3 millions records)
 Texas Attorney General’s Office (6.6 million recors)
Average insurance cost per databreach: $3.7M
23
NetworkingServices&infr.//MasterinICTStrategicManagement
13 / 11 / 2012Josep Bardallo
Malware
 31,6 Worldwide PC infected by malware
 24% infected by a Trojan (16% in Spain)
24
NetworkingServices&infr.//MasterinICTStrategicManagement
13 / 11 / 2012Josep Bardallo
New attacks
25
NetworkingServices&infr.//MasterinICTStrategicManagement
13 / 11 / 2012Josep Bardallo
Today Threats
26
NetworkingServices&infr.//MasterinICTStrategicManagement
13 / 11 / 2012Josep Bardallo
Defense technologies ?
27
NetworkingServices&infr.//MasterinICTStrategicManagement
13 / 11 / 2012Josep Bardallo
Internet Security Defense Technologies
28
NetworkingServices&infr.//MasterinICTStrategicManagement
13 / 11 / 2012Josep Bardallo
Internet Security Defense Technologies
29
NetworkingServices&infr.//MasterinICTStrategicManagement
13 / 11 / 2012Josep Bardallo
Internet Security Defense Technologies
30
NetworkingServices&infr.//MasterinICTStrategicManagement
13 / 11 / 2012Josep Bardallo
Internet Security Defense Technologies
31
NetworkingServices&infr.//MasterinICTStrategicManagement
13 / 11 / 2012Josep Bardallo
Bibliography
 http://www.ietf.org/rfc/rfc2828.txt
 http://tools.ietf.org/html/rfc4949
 http://www.itu.int/rec/T-REC-X.800-199103-I/e
 http://csrc.nist.gov/publications/nistpubs/800-95/SP800-95.pdf
 http://www.ismsforum.es/ficheros/descargas/informe-scsi1348666221.pdf
 http://www.t1shopper.com/tools/port-scan/
 http://builtwith.com/
 http://www.trendmicro.com/cloud-content/us/pdfs/security-intelligence/white-papers/wp-russian-
underground-101.pdf
 http://www.businessinsurance.com/article/20121009/NEWS07/121009907?template=smartphoneart
 http://www.netdiligence.com/files/CyberClaimsStudy-2012sh.pdf
 http://pandalabs.pandasecurity.com/es/principales-amenazas-para-tu-ordenador-troyanos-infografia/
 http://www.cloudtweaks.com/2012/10/cloud-infographic-safeguarding-the-internet/
 http://www.akamai.com/html/technology/dataviz1.html
 https://www.bit9.com/cyber-security/graphic.php
 http://www.reg8.net/users/0012/expo2011/gartners_hype_cycle_special__215667.pdf

More Related Content

What's hot

SecureMAG Volume 6 - 2014
SecureMAG Volume 6 - 2014SecureMAG Volume 6 - 2014
SecureMAG Volume 6 - 2014Chin Wan Lim
 
Mobile Forensics and Cybersecurity
Mobile Forensics and CybersecurityMobile Forensics and Cybersecurity
Mobile Forensics and CybersecurityEric Vanderburg
 
[4YFN]Cyber Security Innovation, an urgent call to cyber heroes SM
[4YFN]Cyber Security Innovation, an urgent call to cyber heroes SM[4YFN]Cyber Security Innovation, an urgent call to cyber heroes SM
[4YFN]Cyber Security Innovation, an urgent call to cyber heroes SMCarlos Valderrama
 
FIDO, Federation & Facebook Social login
FIDO, Federation & Facebook Social loginFIDO, Federation & Facebook Social login
FIDO, Federation & Facebook Social loginFIDO Alliance
 
Protecting your Organisation from the Internet of Evil Things
Protecting your Organisation from the Internet of Evil ThingsProtecting your Organisation from the Internet of Evil Things
Protecting your Organisation from the Internet of Evil ThingsZeshan Sattar
 
Introduction to FIDO Alliance
Introduction to FIDO AllianceIntroduction to FIDO Alliance
Introduction to FIDO AllianceFIDO Alliance
 
KICA Case Study: Bio-Authentication and PKI Trends in Korea -FIDO Alliance -T...
KICA Case Study: Bio-Authentication and PKI Trends in Korea -FIDO Alliance -T...KICA Case Study: Bio-Authentication and PKI Trends in Korea -FIDO Alliance -T...
KICA Case Study: Bio-Authentication and PKI Trends in Korea -FIDO Alliance -T...FIDO Alliance
 
Devil's Bargain: Sacrificing Strategic Investments to Fund Today's Problems
Devil's Bargain: Sacrificing Strategic Investments to Fund Today's ProblemsDevil's Bargain: Sacrificing Strategic Investments to Fund Today's Problems
Devil's Bargain: Sacrificing Strategic Investments to Fund Today's Problemsscoopnewsgroup
 
OpenChain Third Monday Work Team Call Agenda 2020-02-17
OpenChain Third Monday Work Team Call Agenda 2020-02-17OpenChain Third Monday Work Team Call Agenda 2020-02-17
OpenChain Third Monday Work Team Call Agenda 2020-02-17Shane Coughlan
 
2019 FIDO Tokyo Seminar - Welcome Keynote Andrew Shikiar
2019 FIDO Tokyo Seminar - Welcome Keynote Andrew Shikiar2019 FIDO Tokyo Seminar - Welcome Keynote Andrew Shikiar
2019 FIDO Tokyo Seminar - Welcome Keynote Andrew ShikiarFIDO Alliance
 
Blockchain Defined Perimeter for Cloud Security
Blockchain Defined Perimeter for Cloud SecurityBlockchain Defined Perimeter for Cloud Security
Blockchain Defined Perimeter for Cloud SecurityBlock Armour
 
The FIDO Alliance Today: Status and News
The FIDO Alliance Today: Status and NewsThe FIDO Alliance Today: Status and News
The FIDO Alliance Today: Status and NewsFIDO Alliance
 
Odoo iot box integration
Odoo iot box integrationOdoo iot box integration
Odoo iot box integrationCeline George
 
Drawing the Line Correctly: Enough Security, Everywhere
Drawing the Line Correctly:   Enough Security, EverywhereDrawing the Line Correctly:   Enough Security, Everywhere
Drawing the Line Correctly: Enough Security, EverywhereLINE Corporation
 
Andrew Yeomans, Infosecurity.nl, 3 november 2010, Jaarbeurs Utrecht
Andrew Yeomans, Infosecurity.nl, 3 november 2010, Jaarbeurs UtrechtAndrew Yeomans, Infosecurity.nl, 3 november 2010, Jaarbeurs Utrecht
Andrew Yeomans, Infosecurity.nl, 3 november 2010, Jaarbeurs UtrechtInfosecurity2010
 
Global Regulatory Landscape for Strong Authentication
Global Regulatory Landscape for Strong AuthenticationGlobal Regulatory Landscape for Strong Authentication
Global Regulatory Landscape for Strong AuthenticationFIDO Alliance
 
Verifiable Credentials & Legal Entity Identifiers (LEIs) | Evernym & GLEIF
Verifiable Credentials & Legal Entity Identifiers (LEIs) | Evernym & GLEIFVerifiable Credentials & Legal Entity Identifiers (LEIs) | Evernym & GLEIF
Verifiable Credentials & Legal Entity Identifiers (LEIs) | Evernym & GLEIFEvernym
 
Privacy and video surveillance: Advanced technology and best practices protec...
Privacy and video surveillance: Advanced technology and best practices protec...Privacy and video surveillance: Advanced technology and best practices protec...
Privacy and video surveillance: Advanced technology and best practices protec...Salvatore D'Agostino
 
Identity Live Sydney 2017 - Daniel Raskin
Identity Live Sydney 2017 - Daniel RaskinIdentity Live Sydney 2017 - Daniel Raskin
Identity Live Sydney 2017 - Daniel RaskinForgeRock
 

What's hot (20)

SecureMAG Volume 6 - 2014
SecureMAG Volume 6 - 2014SecureMAG Volume 6 - 2014
SecureMAG Volume 6 - 2014
 
Mobile Forensics and Cybersecurity
Mobile Forensics and CybersecurityMobile Forensics and Cybersecurity
Mobile Forensics and Cybersecurity
 
[4YFN]Cyber Security Innovation, an urgent call to cyber heroes SM
[4YFN]Cyber Security Innovation, an urgent call to cyber heroes SM[4YFN]Cyber Security Innovation, an urgent call to cyber heroes SM
[4YFN]Cyber Security Innovation, an urgent call to cyber heroes SM
 
FIDO, Federation & Facebook Social login
FIDO, Federation & Facebook Social loginFIDO, Federation & Facebook Social login
FIDO, Federation & Facebook Social login
 
Protecting your Organisation from the Internet of Evil Things
Protecting your Organisation from the Internet of Evil ThingsProtecting your Organisation from the Internet of Evil Things
Protecting your Organisation from the Internet of Evil Things
 
Introduction to FIDO Alliance
Introduction to FIDO AllianceIntroduction to FIDO Alliance
Introduction to FIDO Alliance
 
KICA Case Study: Bio-Authentication and PKI Trends in Korea -FIDO Alliance -T...
KICA Case Study: Bio-Authentication and PKI Trends in Korea -FIDO Alliance -T...KICA Case Study: Bio-Authentication and PKI Trends in Korea -FIDO Alliance -T...
KICA Case Study: Bio-Authentication and PKI Trends in Korea -FIDO Alliance -T...
 
Devil's Bargain: Sacrificing Strategic Investments to Fund Today's Problems
Devil's Bargain: Sacrificing Strategic Investments to Fund Today's ProblemsDevil's Bargain: Sacrificing Strategic Investments to Fund Today's Problems
Devil's Bargain: Sacrificing Strategic Investments to Fund Today's Problems
 
OpenChain Third Monday Work Team Call Agenda 2020-02-17
OpenChain Third Monday Work Team Call Agenda 2020-02-17OpenChain Third Monday Work Team Call Agenda 2020-02-17
OpenChain Third Monday Work Team Call Agenda 2020-02-17
 
Iot cyber security
Iot cyber securityIot cyber security
Iot cyber security
 
2019 FIDO Tokyo Seminar - Welcome Keynote Andrew Shikiar
2019 FIDO Tokyo Seminar - Welcome Keynote Andrew Shikiar2019 FIDO Tokyo Seminar - Welcome Keynote Andrew Shikiar
2019 FIDO Tokyo Seminar - Welcome Keynote Andrew Shikiar
 
Blockchain Defined Perimeter for Cloud Security
Blockchain Defined Perimeter for Cloud SecurityBlockchain Defined Perimeter for Cloud Security
Blockchain Defined Perimeter for Cloud Security
 
The FIDO Alliance Today: Status and News
The FIDO Alliance Today: Status and NewsThe FIDO Alliance Today: Status and News
The FIDO Alliance Today: Status and News
 
Odoo iot box integration
Odoo iot box integrationOdoo iot box integration
Odoo iot box integration
 
Drawing the Line Correctly: Enough Security, Everywhere
Drawing the Line Correctly:   Enough Security, EverywhereDrawing the Line Correctly:   Enough Security, Everywhere
Drawing the Line Correctly: Enough Security, Everywhere
 
Andrew Yeomans, Infosecurity.nl, 3 november 2010, Jaarbeurs Utrecht
Andrew Yeomans, Infosecurity.nl, 3 november 2010, Jaarbeurs UtrechtAndrew Yeomans, Infosecurity.nl, 3 november 2010, Jaarbeurs Utrecht
Andrew Yeomans, Infosecurity.nl, 3 november 2010, Jaarbeurs Utrecht
 
Global Regulatory Landscape for Strong Authentication
Global Regulatory Landscape for Strong AuthenticationGlobal Regulatory Landscape for Strong Authentication
Global Regulatory Landscape for Strong Authentication
 
Verifiable Credentials & Legal Entity Identifiers (LEIs) | Evernym & GLEIF
Verifiable Credentials & Legal Entity Identifiers (LEIs) | Evernym & GLEIFVerifiable Credentials & Legal Entity Identifiers (LEIs) | Evernym & GLEIF
Verifiable Credentials & Legal Entity Identifiers (LEIs) | Evernym & GLEIF
 
Privacy and video surveillance: Advanced technology and best practices protec...
Privacy and video surveillance: Advanced technology and best practices protec...Privacy and video surveillance: Advanced technology and best practices protec...
Privacy and video surveillance: Advanced technology and best practices protec...
 
Identity Live Sydney 2017 - Daniel Raskin
Identity Live Sydney 2017 - Daniel RaskinIdentity Live Sydney 2017 - Daniel Raskin
Identity Live Sydney 2017 - Daniel Raskin
 

Viewers also liked

Am visio's and table
Am visio's and tableAm visio's and table
Am visio's and tableImran M Arab
 
S4 public or private datacenter
S4 public or private datacenterS4 public or private datacenter
S4 public or private datacenterJosep Bardallo
 
Securima ti ca 2013 - seguridad en la nube
Securima ti ca 2013 - seguridad en la nubeSecurima ti ca 2013 - seguridad en la nube
Securima ti ca 2013 - seguridad en la nubeJosep Bardallo
 
2020 Social Workshop on Social Media for Non-Pofits
2020 Social Workshop on Social Media for Non-Pofits2020 Social Workshop on Social Media for Non-Pofits
2020 Social Workshop on Social Media for Non-Pofits2020 Social
 
Social Media in companies
Social Media in companiesSocial Media in companies
Social Media in companiesFabio Cipriani
 
Bua 235 teamwork
Bua 235 teamwork Bua 235 teamwork
Bua 235 teamwork UMaine
 

Viewers also liked (9)

Ire04
Ire04Ire04
Ire04
 
M6 cloud computing
M6 cloud computingM6 cloud computing
M6 cloud computing
 
Am visio's and table
Am visio's and tableAm visio's and table
Am visio's and table
 
S4 public or private datacenter
S4 public or private datacenterS4 public or private datacenter
S4 public or private datacenter
 
Securima ti ca 2013 - seguridad en la nube
Securima ti ca 2013 - seguridad en la nubeSecurima ti ca 2013 - seguridad en la nube
Securima ti ca 2013 - seguridad en la nube
 
hdsmithss
hdsmithsshdsmithss
hdsmithss
 
2020 Social Workshop on Social Media for Non-Pofits
2020 Social Workshop on Social Media for Non-Pofits2020 Social Workshop on Social Media for Non-Pofits
2020 Social Workshop on Social Media for Non-Pofits
 
Social Media in companies
Social Media in companiesSocial Media in companies
Social Media in companies
 
Bua 235 teamwork
Bua 235 teamwork Bua 235 teamwork
Bua 235 teamwork
 

Similar to M7 internet security

Cognitive Security - Anatomy of Advanced Persistent Threats ('12)
Cognitive Security - Anatomy of Advanced Persistent Threats ('12)Cognitive Security - Anatomy of Advanced Persistent Threats ('12)
Cognitive Security - Anatomy of Advanced Persistent Threats ('12)Gabriel Dusil
 
Cisco Cyber Security Essentials Chapter-1
Cisco Cyber Security Essentials Chapter-1Cisco Cyber Security Essentials Chapter-1
Cisco Cyber Security Essentials Chapter-1Mukesh Chinta
 
Cisco Cyber Essentials - Instructor materials.ppt
Cisco Cyber Essentials - Instructor materials.pptCisco Cyber Essentials - Instructor materials.ppt
Cisco Cyber Essentials - Instructor materials.pptjdenbryston
 
Cyber Warfare e scenari di mercato
Cyber Warfare e scenari di mercatoCyber Warfare e scenari di mercato
Cyber Warfare e scenari di mercatoHP Enterprise Italia
 
Key note in nyc the next breach target and how oracle can help - nyoug
Key note in nyc   the next breach target and how oracle can help - nyougKey note in nyc   the next breach target and how oracle can help - nyoug
Key note in nyc the next breach target and how oracle can help - nyougUlf Mattsson
 
Application Security and PA DSS Certification
Application Security and PA DSS CertificationApplication Security and PA DSS Certification
Application Security and PA DSS CertificationDigital Security
 
Application security and pa dss certification
Application security and pa dss certificationApplication security and pa dss certification
Application security and pa dss certificationAlexander Polyakov
 
A Study on Modern Methods for Detecting Mobile Malware
A Study on Modern Methods for Detecting Mobile MalwareA Study on Modern Methods for Detecting Mobile Malware
A Study on Modern Methods for Detecting Mobile MalwareIRJET Journal
 
Encryption and Key Management: Ensuring Compliance, Privacy, and Minimizing t...
Encryption and Key Management: Ensuring Compliance, Privacy, and Minimizing t...Encryption and Key Management: Ensuring Compliance, Privacy, and Minimizing t...
Encryption and Key Management: Ensuring Compliance, Privacy, and Minimizing t...IBM Security
 
Security Trends and Risk Mitigation for the Public Sector
Security Trends and Risk Mitigation for the Public SectorSecurity Trends and Risk Mitigation for the Public Sector
Security Trends and Risk Mitigation for the Public SectorIBMGovernmentCA
 
Aula 01 - Fundamentos da segurança dos sistemas de informações
Aula 01 - Fundamentos da segurança dos sistemas de informaçõesAula 01 - Fundamentos da segurança dos sistemas de informações
Aula 01 - Fundamentos da segurança dos sistemas de informaçõesLeinylson Fontinele
 
02_Security_Audit_-_Common_Cyber_Attacks_9.pdf
02_Security_Audit_-_Common_Cyber_Attacks_9.pdf02_Security_Audit_-_Common_Cyber_Attacks_9.pdf
02_Security_Audit_-_Common_Cyber_Attacks_9.pdfRakeshPatel583282
 
Master Thesis Security in Distributed Databases- Ian Lee
Master Thesis Security in Distributed Databases- Ian LeeMaster Thesis Security in Distributed Databases- Ian Lee
Master Thesis Security in Distributed Databases- Ian LeeIan Lee
 
Mobile security trends
Mobile security trendsMobile security trends
Mobile security trendsKen Huang
 
How to protect the cookies once someone gets into the cookie jar
How to protect the cookies once someone gets into the cookie jarHow to protect the cookies once someone gets into the cookie jar
How to protect the cookies once someone gets into the cookie jarJudgeEagle
 
Aula 02 - Aplicação de contramedidas de segurança para mitigar ataques malici...
Aula 02 - Aplicação de contramedidas de segurança para mitigar ataques malici...Aula 02 - Aplicação de contramedidas de segurança para mitigar ataques malici...
Aula 02 - Aplicação de contramedidas de segurança para mitigar ataques malici...Leinylson Fontinele
 

Similar to M7 internet security (20)

Cognitive Security - Anatomy of Advanced Persistent Threats ('12)
Cognitive Security - Anatomy of Advanced Persistent Threats ('12)Cognitive Security - Anatomy of Advanced Persistent Threats ('12)
Cognitive Security - Anatomy of Advanced Persistent Threats ('12)
 
Cisco Cyber Security Essentials Chapter-1
Cisco Cyber Security Essentials Chapter-1Cisco Cyber Security Essentials Chapter-1
Cisco Cyber Security Essentials Chapter-1
 
Cisco Cyber Essentials - Instructor materials.ppt
Cisco Cyber Essentials - Instructor materials.pptCisco Cyber Essentials - Instructor materials.ppt
Cisco Cyber Essentials - Instructor materials.ppt
 
INT 1010 07-4.pdf
INT 1010 07-4.pdfINT 1010 07-4.pdf
INT 1010 07-4.pdf
 
Cyber Warfare e scenari di mercato
Cyber Warfare e scenari di mercatoCyber Warfare e scenari di mercato
Cyber Warfare e scenari di mercato
 
Key note in nyc the next breach target and how oracle can help - nyoug
Key note in nyc   the next breach target and how oracle can help - nyougKey note in nyc   the next breach target and how oracle can help - nyoug
Key note in nyc the next breach target and how oracle can help - nyoug
 
Application Security and PA DSS Certification
Application Security and PA DSS CertificationApplication Security and PA DSS Certification
Application Security and PA DSS Certification
 
Application security and pa dss certification
Application security and pa dss certificationApplication security and pa dss certification
Application security and pa dss certification
 
A Study on Modern Methods for Detecting Mobile Malware
A Study on Modern Methods for Detecting Mobile MalwareA Study on Modern Methods for Detecting Mobile Malware
A Study on Modern Methods for Detecting Mobile Malware
 
Encryption and Key Management: Ensuring Compliance, Privacy, and Minimizing t...
Encryption and Key Management: Ensuring Compliance, Privacy, and Minimizing t...Encryption and Key Management: Ensuring Compliance, Privacy, and Minimizing t...
Encryption and Key Management: Ensuring Compliance, Privacy, and Minimizing t...
 
Security Trends and Risk Mitigation for the Public Sector
Security Trends and Risk Mitigation for the Public SectorSecurity Trends and Risk Mitigation for the Public Sector
Security Trends and Risk Mitigation for the Public Sector
 
Aula 01 - Fundamentos da segurança dos sistemas de informações
Aula 01 - Fundamentos da segurança dos sistemas de informaçõesAula 01 - Fundamentos da segurança dos sistemas de informações
Aula 01 - Fundamentos da segurança dos sistemas de informações
 
02_Security_Audit_-_Common_Cyber_Attacks_9.pdf
02_Security_Audit_-_Common_Cyber_Attacks_9.pdf02_Security_Audit_-_Common_Cyber_Attacks_9.pdf
02_Security_Audit_-_Common_Cyber_Attacks_9.pdf
 
Master Thesis Security in Distributed Databases- Ian Lee
Master Thesis Security in Distributed Databases- Ian LeeMaster Thesis Security in Distributed Databases- Ian Lee
Master Thesis Security in Distributed Databases- Ian Lee
 
Mobile security trends
Mobile security trendsMobile security trends
Mobile security trends
 
220715_Cybersecurity: What's at stake?
220715_Cybersecurity: What's at stake?220715_Cybersecurity: What's at stake?
220715_Cybersecurity: What's at stake?
 
How to protect the cookies once someone gets into the cookie jar
How to protect the cookies once someone gets into the cookie jarHow to protect the cookies once someone gets into the cookie jar
How to protect the cookies once someone gets into the cookie jar
 
Aula 02 - Aplicação de contramedidas de segurança para mitigar ataques malici...
Aula 02 - Aplicação de contramedidas de segurança para mitigar ataques malici...Aula 02 - Aplicação de contramedidas de segurança para mitigar ataques malici...
Aula 02 - Aplicação de contramedidas de segurança para mitigar ataques malici...
 
Information security
Information securityInformation security
Information security
 
cyber security.pdf
cyber security.pdfcyber security.pdf
cyber security.pdf
 

More from Josep Bardallo

DNIe como acceso universal en entornos multiplataforma
DNIe como acceso universal en entornos multiplataformaDNIe como acceso universal en entornos multiplataforma
DNIe como acceso universal en entornos multiplataformaJosep Bardallo
 
Svt cloud security services - Catalogo de Servicios
Svt cloud security services - Catalogo de ServiciosSvt cloud security services - Catalogo de Servicios
Svt cloud security services - Catalogo de ServiciosJosep Bardallo
 
M10 service management
M10 service managementM10 service management
M10 service managementJosep Bardallo
 
M9 cloud & open source
M9 cloud & open sourceM9 cloud & open source
M9 cloud & open sourceJosep Bardallo
 
M4 internet systems & applications I
M4   internet systems & applications IM4   internet systems & applications I
M4 internet systems & applications IJosep Bardallo
 
M5 internet systems & applications ii
M5 internet systems & applications iiM5 internet systems & applications ii
M5 internet systems & applications iiJosep Bardallo
 
M1 network types & internet
M1   network types & internetM1   network types & internet
M1 network types & internetJosep Bardallo
 
S3 internet business with user data
S3   internet business with user dataS3   internet business with user data
S3 internet business with user dataJosep Bardallo
 
S1 internet, secure place for business
S1   internet, secure place for businessS1   internet, secure place for business
S1 internet, secure place for businessJosep Bardallo
 
SVT CloudJacket Service
SVT CloudJacket ServiceSVT CloudJacket Service
SVT CloudJacket ServiceJosep Bardallo
 
SVT. innovacion y crecimiento con Cloud 2013
SVT. innovacion y crecimiento con Cloud 2013SVT. innovacion y crecimiento con Cloud 2013
SVT. innovacion y crecimiento con Cloud 2013Josep Bardallo
 
Ahorro De Costes Con Esso. Best Practices
Ahorro De Costes Con Esso. Best PracticesAhorro De Costes Con Esso. Best Practices
Ahorro De Costes Con Esso. Best PracticesJosep Bardallo
 
ITIL v3 Problem Management
ITIL v3 Problem ManagementITIL v3 Problem Management
ITIL v3 Problem ManagementJosep Bardallo
 
ITIL - IAM (Access Management)
ITIL - IAM (Access Management)ITIL - IAM (Access Management)
ITIL - IAM (Access Management)Josep Bardallo
 

More from Josep Bardallo (17)

DNIe como acceso universal en entornos multiplataforma
DNIe como acceso universal en entornos multiplataformaDNIe como acceso universal en entornos multiplataforma
DNIe como acceso universal en entornos multiplataforma
 
Svt cloud security services - Catalogo de Servicios
Svt cloud security services - Catalogo de ServiciosSvt cloud security services - Catalogo de Servicios
Svt cloud security services - Catalogo de Servicios
 
M10 service management
M10 service managementM10 service management
M10 service management
 
M9 cloud & open source
M9 cloud & open sourceM9 cloud & open source
M9 cloud & open source
 
M4 internet systems & applications I
M4   internet systems & applications IM4   internet systems & applications I
M4 internet systems & applications I
 
M5 internet systems & applications ii
M5 internet systems & applications iiM5 internet systems & applications ii
M5 internet systems & applications ii
 
M1 network types & internet
M1   network types & internetM1   network types & internet
M1 network types & internet
 
S6 cloud hype cycle
S6 cloud hype cycleS6 cloud hype cycle
S6 cloud hype cycle
 
S5 email dying
S5 email dyingS5 email dying
S5 email dying
 
S3 internet business with user data
S3   internet business with user dataS3   internet business with user data
S3 internet business with user data
 
S1 internet, secure place for business
S1   internet, secure place for businessS1   internet, secure place for business
S1 internet, secure place for business
 
SVT CloudJacket Service
SVT CloudJacket ServiceSVT CloudJacket Service
SVT CloudJacket Service
 
SVT. innovacion y crecimiento con Cloud 2013
SVT. innovacion y crecimiento con Cloud 2013SVT. innovacion y crecimiento con Cloud 2013
SVT. innovacion y crecimiento con Cloud 2013
 
Ahorro De Costes Con Esso. Best Practices
Ahorro De Costes Con Esso. Best PracticesAhorro De Costes Con Esso. Best Practices
Ahorro De Costes Con Esso. Best Practices
 
SSO ROI
SSO ROISSO ROI
SSO ROI
 
ITIL v3 Problem Management
ITIL v3 Problem ManagementITIL v3 Problem Management
ITIL v3 Problem Management
 
ITIL - IAM (Access Management)
ITIL - IAM (Access Management)ITIL - IAM (Access Management)
ITIL - IAM (Access Management)
 

Recently uploaded

Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Wonjun Hwang
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Patryk Bandurski
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024Stephanie Beckett
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsMemoori
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsRizwan Syed
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationSafe Software
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationSlibray Presentation
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyAlfredo García Lavilla
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsMark Billinghurst
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024Lorenzo Miniero
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxhariprasad279825
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Mark Simos
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfAlex Barbosa Coqueiro
 
Search Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfSearch Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfRankYa
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 3652toLead Limited
 
The Future of Software Development - Devin AI Innovative Approach.pdf
The Future of Software Development - Devin AI Innovative Approach.pdfThe Future of Software Development - Devin AI Innovative Approach.pdf
The Future of Software Development - Devin AI Innovative Approach.pdfSeasiaInfotech2
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Enterprise Knowledge
 
Training state-of-the-art general text embedding
Training state-of-the-art general text embeddingTraining state-of-the-art general text embedding
Training state-of-the-art general text embeddingZilliz
 
Vector Databases 101 - An introduction to the world of Vector Databases
Vector Databases 101 - An introduction to the world of Vector DatabasesVector Databases 101 - An introduction to the world of Vector Databases
Vector Databases 101 - An introduction to the world of Vector DatabasesZilliz
 

Recently uploaded (20)

Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
Bun (KitWorks Team Study 노별마루 발표 2024.4.22)
 
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
Integration and Automation in Practice: CI/CD in Mule Integration and Automat...
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024
 
AI as an Interface for Commercial Buildings
AI as an Interface for Commercial BuildingsAI as an Interface for Commercial Buildings
AI as an Interface for Commercial Buildings
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL Certs
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck Presentation
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easy
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR Systems
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptx
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdf
 
Search Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfSearch Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdf
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365
 
The Future of Software Development - Devin AI Innovative Approach.pdf
The Future of Software Development - Devin AI Innovative Approach.pdfThe Future of Software Development - Devin AI Innovative Approach.pdf
The Future of Software Development - Devin AI Innovative Approach.pdf
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024
 
Training state-of-the-art general text embedding
Training state-of-the-art general text embeddingTraining state-of-the-art general text embedding
Training state-of-the-art general text embedding
 
Vector Databases 101 - An introduction to the world of Vector Databases
Vector Databases 101 - An introduction to the world of Vector DatabasesVector Databases 101 - An introduction to the world of Vector Databases
Vector Databases 101 - An introduction to the world of Vector Databases
 

M7 internet security