SlideShare uma empresa Scribd logo
1 de 17
Cyber Security In
            Modern World .


                  Second Year Of Computer Engineering.
    Imperial College Of Engineering And Research,, Wagholi, Nagar Road. ,Pune-
421207.



                                          Submitted by...
                                             Mr.Mandar pathrikar.
Growing problem in cyber world
   Computer worms and
    viruses.
   Password cracking.
   Unauthorized network
    access.
   Interception and
    fabrication of emails.
    Theft of passwords.
    Unauthorized access
Software Available In Market
                            Who Affect
           The Cyber Crime

1. Brute force attack.
   Brute force attack is a method of
    defeating a cryptographic scheme
    by trying a large number of
    possibilities.
   It is exhaustively working through
    all possible keys in order to
    decrypt a message.
Actual window of brute force
    
USA cyber security.
    Great features provided in the USA security.
1.   Strong Authentication.
2.   Snort center & their working for government.
1 . Strong Authentication
   Government agencies must be able to authenticate and
    authorize internal and external users and reliably secure
    online data exchanges, transactions, and
    communications.
   Provide the PIK ,to the user.
   Encryption is able to transform data into a form that
    makes it almost impossible to read it without the right
    key
Snort Center & their working.
Snort Center & their working.
   Snort Centers in their company so that they can
    easily detect this crime happening in the small
    part.

   The Snort Centers are find out those pc whose
    directly changes their path of working, and note
     down address of that ,working pc & on that
    basis investigation occurred.
How to Monitor Cyber Crime.
1.   The Radar Page.
2.   Nessus vulnerability scanner
The Radar Page.
The Radar Page.
   The latest Information Security Threats , in whole
    world only USA and Europe is using that is radar page
    developed by Security Wizardry Portal.
   In simple word if we explain the radar page in that we
    can say that, it work like a simple radar but, it have full
    control on the data transformation system.
   In every 20sec. This page is updated.
   If any where in the network free downloading is going
    on then within an 20sec. It will tract their address.
2. Nessus vulnerability scanner.
   f
Nessus vulnerability scanner
   Nessus vulnerability scanner is the system which play
    very important roll in US cyber world.
   Now what exactly this scanner doing ,when any
    company send the data from or product from their
    server to the client ,this all data is send in terms of
    packets, if any hacker are link with this network and
    stolen the data, the information regarding hacker is
    send to the main console computer of the Nessus
    vulnerability scanner.
Crimes Happen in Cyber world.
   Today I am going to tell you about the famous crime in
    the history of cyber world.
   The name of that engineer is “zxeer”. he divides the
    sub module in all his group members, but testing part,
    he keep it for himself.
   He made a small software in that database. In that
    database information about every client is saved .the
    money which is available after decimal point is collected
    from everyone account and it will saved in the who is
    the last client available in that database. His name is
    started from “z” so that all that money is saved in his
    account .
Crimes Happen in Cyber world
   But after some year the person whose name is
    “zzeer” is open account in that bank, he found
    that his account money is automatically
    increasing then he reported to bank. After
    checking the software they understand that the
    some software is added into it who collect the
    money which is available after the decimal digit
    from all account ,in that period he earn
    $2billion.
    
Preventions
   USING INTRUSION ALERT PROGRAMS-: They need to be
    operating constantly so that all unusual behavior on network is caught
    immediately.

   USING ENCRYPTION-: Encryption is able to transform data into a
    form that makes it almost impossible to read it without the right key. This key
    is used to allow controlled access to the information to selected people.

   PASSWORD-: Password should be charged with regular interval of time and
    it should be alpha numeric and should be difficult to judge.

   USING NETWORK SCANNING PROGRAMS-: we all should install
    all this software in our computer so that we can get the information about
    warms and Trojan in the network, so it is very beneficial for our network
    system.
Conclusion .
   At thee last I want to conclude that if our
    government include private sectors for securing
    the cyber world then ,It is great development in
    the cyber world.
   If we really want to improve our technology
    then we have to take this steps.
   Employment is also available at larger amount.
   Education of consumer and industry players about
    anti-crime measures.

Mais conteúdo relacionado

Mais procurados

Cyber crime and security
Cyber crime and securityCyber crime and security
Cyber crime and securitySharath Raj
 
Cyber security
Cyber securityCyber security
Cyber securityPihu Goel
 
Cybercrime & Security
Cybercrime & SecurityCybercrime & Security
Cybercrime & SecurityShreeraj Nair
 
Cyber Law & Forensics
Cyber Law & ForensicsCyber Law & Forensics
Cyber Law & ForensicsHarshita Ved
 
Hacking,History Of Hacking,Types of Hacking,Types Of Hackers,Cyber Laws for ...
Hacking,History Of Hacking,Types of Hacking,Types  Of Hackers,Cyber Laws for ...Hacking,History Of Hacking,Types of Hacking,Types  Of Hackers,Cyber Laws for ...
Hacking,History Of Hacking,Types of Hacking,Types Of Hackers,Cyber Laws for ...Qazi Anwar
 
Cyber crime defination, meaning and history
Cyber crime defination, meaning and historyCyber crime defination, meaning and history
Cyber crime defination, meaning and historygururaj lulkarni
 
Power point cybercrime
Power point cybercrimePower point cybercrime
Power point cybercrime12698
 
Cybercrime presentation
Cybercrime presentationCybercrime presentation
Cybercrime presentationRajat Jain
 
Cyber security
Cyber securityCyber security
Cyber securitySabir Raja
 

Mais procurados (20)

Cyber Crime
Cyber CrimeCyber Crime
Cyber Crime
 
Cyber crime and security
Cyber crime and securityCyber crime and security
Cyber crime and security
 
Hacking
HackingHacking
Hacking
 
cyber crime
cyber crimecyber crime
cyber crime
 
Cyber security
Cyber securityCyber security
Cyber security
 
Cyber Crime
Cyber CrimeCyber Crime
Cyber Crime
 
Cybercrime & Security
Cybercrime & SecurityCybercrime & Security
Cybercrime & Security
 
Cyber Law & Forensics
Cyber Law & ForensicsCyber Law & Forensics
Cyber Law & Forensics
 
Cyber security
Cyber securityCyber security
Cyber security
 
Cyber security
Cyber securityCyber security
Cyber security
 
Hacking,History Of Hacking,Types of Hacking,Types Of Hackers,Cyber Laws for ...
Hacking,History Of Hacking,Types of Hacking,Types  Of Hackers,Cyber Laws for ...Hacking,History Of Hacking,Types of Hacking,Types  Of Hackers,Cyber Laws for ...
Hacking,History Of Hacking,Types of Hacking,Types Of Hackers,Cyber Laws for ...
 
Cyber crime defination, meaning and history
Cyber crime defination, meaning and historyCyber crime defination, meaning and history
Cyber crime defination, meaning and history
 
Hacking
HackingHacking
Hacking
 
Cyber security
Cyber securityCyber security
Cyber security
 
CYBER CRIME AND SECURITY
CYBER CRIME AND SECURITYCYBER CRIME AND SECURITY
CYBER CRIME AND SECURITY
 
Power point cybercrime
Power point cybercrimePower point cybercrime
Power point cybercrime
 
Cybercrime presentation
Cybercrime presentationCybercrime presentation
Cybercrime presentation
 
Cyber crime
Cyber crimeCyber crime
Cyber crime
 
Cyber security
Cyber securityCyber security
Cyber security
 
Cyber Crime
Cyber CrimeCyber Crime
Cyber Crime
 

Destaque

Cyber Security in the Interconnected World
Cyber Security in the Interconnected WorldCyber Security in the Interconnected World
Cyber Security in the Interconnected WorldRussell_Kennedy
 
A Brave New World of Cyber Security and Data Breach
A Brave New World of Cyber Security and Data BreachA Brave New World of Cyber Security and Data Breach
A Brave New World of Cyber Security and Data BreachJim Brashear
 
Securing Yourself in the Cyber World
Securing Yourself in the Cyber WorldSecuring Yourself in the Cyber World
Securing Yourself in the Cyber WorldEmil Tan
 
Attacks on the cyber world
Attacks on the cyber worldAttacks on the cyber world
Attacks on the cyber worldNikhil Tripathi
 
Cyber Loss Model for the cost of a data breach.
Cyber Loss Model for the cost of a data breach.Cyber Loss Model for the cost of a data breach.
Cyber Loss Model for the cost of a data breach.Thomas Lee
 
A Multidisciplinary Perspective on Cybersecurity
A Multidisciplinary Perspective on CybersecurityA Multidisciplinary Perspective on Cybersecurity
A Multidisciplinary Perspective on CybersecurityEmil Tan
 
Stalking in the Cyberspace
Stalking in the CyberspaceStalking in the Cyberspace
Stalking in the CyberspaceEmil Tan
 
ATME Travel Marketing Conference - How Big Data, Deep Web & Semantic Technolo...
ATME Travel Marketing Conference - How Big Data, Deep Web & Semantic Technolo...ATME Travel Marketing Conference - How Big Data, Deep Web & Semantic Technolo...
ATME Travel Marketing Conference - How Big Data, Deep Web & Semantic Technolo...Robert Cole
 
Ethical Dilemma/Issues is Cyberworld
Ethical Dilemma/Issues is CyberworldEthical Dilemma/Issues is Cyberworld
Ethical Dilemma/Issues is CyberworldAmae OlFato
 
Demo of security tool nessus - Network vulnerablity scanner
Demo of security tool nessus - Network vulnerablity scannerDemo of security tool nessus - Network vulnerablity scanner
Demo of security tool nessus - Network vulnerablity scannerAjit Dadresa
 
5 Media Innovations From The Secret Deep Web
5 Media Innovations From The Secret Deep Web5 Media Innovations From The Secret Deep Web
5 Media Innovations From The Secret Deep WebAmber Horsburgh
 
Cyber Risk in Healthcare Industry- Are you Protected?
Cyber Risk in Healthcare Industry- Are you Protected?  Cyber Risk in Healthcare Industry- Are you Protected?
Cyber Risk in Healthcare Industry- Are you Protected? Mark Merrill
 
The Deep Web, TOR Network and Internet Anonymity
The Deep Web, TOR Network and Internet AnonymityThe Deep Web, TOR Network and Internet Anonymity
The Deep Web, TOR Network and Internet AnonymityAbhimanyu Singh
 
cyber terrorism
cyber terrorismcyber terrorism
cyber terrorismAccenture
 
Cyber crime among students
Cyber crime among studentsCyber crime among students
Cyber crime among studentsjune21harsh
 
Network scanning
Network scanningNetwork scanning
Network scanningoceanofwebs
 

Destaque (20)

Cyber Security in the Interconnected World
Cyber Security in the Interconnected WorldCyber Security in the Interconnected World
Cyber Security in the Interconnected World
 
A Brave New World of Cyber Security and Data Breach
A Brave New World of Cyber Security and Data BreachA Brave New World of Cyber Security and Data Breach
A Brave New World of Cyber Security and Data Breach
 
Securing Yourself in the Cyber World
Securing Yourself in the Cyber WorldSecuring Yourself in the Cyber World
Securing Yourself in the Cyber World
 
Attacks on the cyber world
Attacks on the cyber worldAttacks on the cyber world
Attacks on the cyber world
 
Cyber Loss Model for the cost of a data breach.
Cyber Loss Model for the cost of a data breach.Cyber Loss Model for the cost of a data breach.
Cyber Loss Model for the cost of a data breach.
 
A Multidisciplinary Perspective on Cybersecurity
A Multidisciplinary Perspective on CybersecurityA Multidisciplinary Perspective on Cybersecurity
A Multidisciplinary Perspective on Cybersecurity
 
Stalking in the Cyberspace
Stalking in the CyberspaceStalking in the Cyberspace
Stalking in the Cyberspace
 
ATME Travel Marketing Conference - How Big Data, Deep Web & Semantic Technolo...
ATME Travel Marketing Conference - How Big Data, Deep Web & Semantic Technolo...ATME Travel Marketing Conference - How Big Data, Deep Web & Semantic Technolo...
ATME Travel Marketing Conference - How Big Data, Deep Web & Semantic Technolo...
 
Ethical Dilemma/Issues is Cyberworld
Ethical Dilemma/Issues is CyberworldEthical Dilemma/Issues is Cyberworld
Ethical Dilemma/Issues is Cyberworld
 
Demo of security tool nessus - Network vulnerablity scanner
Demo of security tool nessus - Network vulnerablity scannerDemo of security tool nessus - Network vulnerablity scanner
Demo of security tool nessus - Network vulnerablity scanner
 
5 Media Innovations From The Secret Deep Web
5 Media Innovations From The Secret Deep Web5 Media Innovations From The Secret Deep Web
5 Media Innovations From The Secret Deep Web
 
Cyber Risk in Healthcare Industry- Are you Protected?
Cyber Risk in Healthcare Industry- Are you Protected?  Cyber Risk in Healthcare Industry- Are you Protected?
Cyber Risk in Healthcare Industry- Are you Protected?
 
Deep Web - what to do and what not to do
Deep Web - what to do and what not to do	Deep Web - what to do and what not to do
Deep Web - what to do and what not to do
 
The Deep Web, TOR Network and Internet Anonymity
The Deep Web, TOR Network and Internet AnonymityThe Deep Web, TOR Network and Internet Anonymity
The Deep Web, TOR Network and Internet Anonymity
 
cyber terrorism
cyber terrorismcyber terrorism
cyber terrorism
 
Cyber crime among students
Cyber crime among studentsCyber crime among students
Cyber crime among students
 
Network scanning
Network scanningNetwork scanning
Network scanning
 
Web 2.0
Web 2.0Web 2.0
Web 2.0
 
Malaysia's National Cyber Security Policy
Malaysia's National Cyber Security PolicyMalaysia's National Cyber Security Policy
Malaysia's National Cyber Security Policy
 
Cyber Terrorism
Cyber TerrorismCyber Terrorism
Cyber Terrorism
 

Semelhante a Cyber ppt

A Review Paper on Cyber-Security
A Review Paper on Cyber-SecurityA Review Paper on Cyber-Security
A Review Paper on Cyber-SecurityIRJET Journal
 
Introduction To Information Security
Introduction To Information SecurityIntroduction To Information Security
Introduction To Information Securitybelsis
 
Ransomware protection in loT using software defined networking
Ransomware protection in loT using software  defined networking  Ransomware protection in loT using software  defined networking
Ransomware protection in loT using software defined networking IJECEIAES
 
targeted-data-breach-bulletin-sept
targeted-data-breach-bulletin-septtargeted-data-breach-bulletin-sept
targeted-data-breach-bulletin-sept*****Dominic A Ienco
 
Attackers May Depend On Social Engineering To Gain...
Attackers May Depend On Social Engineering To Gain...Attackers May Depend On Social Engineering To Gain...
Attackers May Depend On Social Engineering To Gain...Tiffany Sandoval
 
The Media Access Control Address
The Media Access Control AddressThe Media Access Control Address
The Media Access Control AddressAngie Lee
 
Client Honeypot Based Drive by Download Exploit Detection and their Categoriz...
Client Honeypot Based Drive by Download Exploit Detection and their Categoriz...Client Honeypot Based Drive by Download Exploit Detection and their Categoriz...
Client Honeypot Based Drive by Download Exploit Detection and their Categoriz...IJERA Editor
 
NewsByte Mumbai October 2017
NewsByte Mumbai October 2017NewsByte Mumbai October 2017
NewsByte Mumbai October 2017chauhananand17
 
Insecure magazine - 52
Insecure magazine - 52Insecure magazine - 52
Insecure magazine - 52Felipe Prado
 
Exploring the Social Engineering Toolkit (Set) Using Backtrack 5R3
Exploring the Social Engineering Toolkit (Set) Using Backtrack 5R3Exploring the Social Engineering Toolkit (Set) Using Backtrack 5R3
Exploring the Social Engineering Toolkit (Set) Using Backtrack 5R3IJERA Editor
 
Combating cyber security through forensic investigation tools
Combating cyber security through forensic investigation toolsCombating cyber security through forensic investigation tools
Combating cyber security through forensic investigation toolsVenkata Sreeram
 
Network Security of Data Protection
Network Security of Data ProtectionNetwork Security of Data Protection
Network Security of Data ProtectionUthsoNandy
 
Data Mining For Intrusion Detection in Mobile Systems
Data Mining For Intrusion Detection in Mobile SystemsData Mining For Intrusion Detection in Mobile Systems
Data Mining For Intrusion Detection in Mobile SystemsIOSR Journals
 
OpenSouthCode '19 - Application Security Fundamentals [2019-May-25]
OpenSouthCode '19 - Application Security Fundamentals [2019-May-25]OpenSouthCode '19 - Application Security Fundamentals [2019-May-25]
OpenSouthCode '19 - Application Security Fundamentals [2019-May-25]AngelGomezRomero
 
Digital spectacle by using cloud computing
Digital spectacle by using cloud computingDigital spectacle by using cloud computing
Digital spectacle by using cloud computingMandar Pathrikar
 
ransomware keylogger rootkit.pptx
ransomware keylogger rootkit.pptxransomware keylogger rootkit.pptx
ransomware keylogger rootkit.pptxdawitTerefe5
 

Semelhante a Cyber ppt (20)

A Review Paper on Cyber-Security
A Review Paper on Cyber-SecurityA Review Paper on Cyber-Security
A Review Paper on Cyber-Security
 
Introduction To Information Security
Introduction To Information SecurityIntroduction To Information Security
Introduction To Information Security
 
Ransomware protection in loT using software defined networking
Ransomware protection in loT using software  defined networking  Ransomware protection in loT using software  defined networking
Ransomware protection in loT using software defined networking
 
Cybercrimes
CybercrimesCybercrimes
Cybercrimes
 
targeted-data-breach-bulletin-sept
targeted-data-breach-bulletin-septtargeted-data-breach-bulletin-sept
targeted-data-breach-bulletin-sept
 
Attackers May Depend On Social Engineering To Gain...
Attackers May Depend On Social Engineering To Gain...Attackers May Depend On Social Engineering To Gain...
Attackers May Depend On Social Engineering To Gain...
 
The Media Access Control Address
The Media Access Control AddressThe Media Access Control Address
The Media Access Control Address
 
Malicious malware breaches - eScan
Malicious malware breaches - eScanMalicious malware breaches - eScan
Malicious malware breaches - eScan
 
Client Honeypot Based Drive by Download Exploit Detection and their Categoriz...
Client Honeypot Based Drive by Download Exploit Detection and their Categoriz...Client Honeypot Based Drive by Download Exploit Detection and their Categoriz...
Client Honeypot Based Drive by Download Exploit Detection and their Categoriz...
 
NewsByte Mumbai October 2017
NewsByte Mumbai October 2017NewsByte Mumbai October 2017
NewsByte Mumbai October 2017
 
Insecure magazine - 52
Insecure magazine - 52Insecure magazine - 52
Insecure magazine - 52
 
Exploring the Social Engineering Toolkit (Set) Using Backtrack 5R3
Exploring the Social Engineering Toolkit (Set) Using Backtrack 5R3Exploring the Social Engineering Toolkit (Set) Using Backtrack 5R3
Exploring the Social Engineering Toolkit (Set) Using Backtrack 5R3
 
Combating cyber security through forensic investigation tools
Combating cyber security through forensic investigation toolsCombating cyber security through forensic investigation tools
Combating cyber security through forensic investigation tools
 
Current Trends in Cyber Crime 2015
Current Trends in Cyber Crime 2015Current Trends in Cyber Crime 2015
Current Trends in Cyber Crime 2015
 
Network Security of Data Protection
Network Security of Data ProtectionNetwork Security of Data Protection
Network Security of Data Protection
 
Data Mining For Intrusion Detection in Mobile Systems
Data Mining For Intrusion Detection in Mobile SystemsData Mining For Intrusion Detection in Mobile Systems
Data Mining For Intrusion Detection in Mobile Systems
 
OpenSouthCode '19 - Application Security Fundamentals [2019-May-25]
OpenSouthCode '19 - Application Security Fundamentals [2019-May-25]OpenSouthCode '19 - Application Security Fundamentals [2019-May-25]
OpenSouthCode '19 - Application Security Fundamentals [2019-May-25]
 
Digital spectacle by using cloud computing
Digital spectacle by using cloud computingDigital spectacle by using cloud computing
Digital spectacle by using cloud computing
 
Escan advisory wannacry ransomware
Escan advisory wannacry ransomwareEscan advisory wannacry ransomware
Escan advisory wannacry ransomware
 
ransomware keylogger rootkit.pptx
ransomware keylogger rootkit.pptxransomware keylogger rootkit.pptx
ransomware keylogger rootkit.pptx
 

Mais de Mandar Pathrikar

Service oriented cloud computing
Service oriented cloud computingService oriented cloud computing
Service oriented cloud computingMandar Pathrikar
 
Service oriented cloud computing
Service oriented cloud computingService oriented cloud computing
Service oriented cloud computingMandar Pathrikar
 
Smart security system for sensitive area by using image processing
Smart security system for sensitive area by using   image processingSmart security system for sensitive area by using   image processing
Smart security system for sensitive area by using image processingMandar Pathrikar
 
Enhancement in Laser Tchnology
Enhancement in Laser TchnologyEnhancement in Laser Tchnology
Enhancement in Laser TchnologyMandar Pathrikar
 

Mais de Mandar Pathrikar (6)

Service oriented cloud computing
Service oriented cloud computingService oriented cloud computing
Service oriented cloud computing
 
Mission mumbai
Mission mumbaiMission mumbai
Mission mumbai
 
Service oriented cloud computing
Service oriented cloud computingService oriented cloud computing
Service oriented cloud computing
 
Smart security system for sensitive area by using image processing
Smart security system for sensitive area by using   image processingSmart security system for sensitive area by using   image processing
Smart security system for sensitive area by using image processing
 
Enhancement in Laser Tchnology
Enhancement in Laser TchnologyEnhancement in Laser Tchnology
Enhancement in Laser Tchnology
 
New world of Wireless
New world of WirelessNew world of Wireless
New world of Wireless
 

Último

ICT role in 21st century education and it's challenges.
ICT role in 21st century education and it's challenges.ICT role in 21st century education and it's challenges.
ICT role in 21st century education and it's challenges.MaryamAhmad92
 
Holdier Curriculum Vitae (April 2024).pdf
Holdier Curriculum Vitae (April 2024).pdfHoldier Curriculum Vitae (April 2024).pdf
Holdier Curriculum Vitae (April 2024).pdfagholdier
 
How to Create and Manage Wizard in Odoo 17
How to Create and Manage Wizard in Odoo 17How to Create and Manage Wizard in Odoo 17
How to Create and Manage Wizard in Odoo 17Celine George
 
On National Teacher Day, meet the 2024-25 Kenan Fellows
On National Teacher Day, meet the 2024-25 Kenan FellowsOn National Teacher Day, meet the 2024-25 Kenan Fellows
On National Teacher Day, meet the 2024-25 Kenan FellowsMebane Rash
 
How to setup Pycharm environment for Odoo 17.pptx
How to setup Pycharm environment for Odoo 17.pptxHow to setup Pycharm environment for Odoo 17.pptx
How to setup Pycharm environment for Odoo 17.pptxCeline George
 
ICT Role in 21st Century Education & its Challenges.pptx
ICT Role in 21st Century Education & its Challenges.pptxICT Role in 21st Century Education & its Challenges.pptx
ICT Role in 21st Century Education & its Challenges.pptxAreebaZafar22
 
Key note speaker Neum_Admir Softic_ENG.pdf
Key note speaker Neum_Admir Softic_ENG.pdfKey note speaker Neum_Admir Softic_ENG.pdf
Key note speaker Neum_Admir Softic_ENG.pdfAdmir Softic
 
UGC NET Paper 1 Mathematical Reasoning & Aptitude.pdf
UGC NET Paper 1 Mathematical Reasoning & Aptitude.pdfUGC NET Paper 1 Mathematical Reasoning & Aptitude.pdf
UGC NET Paper 1 Mathematical Reasoning & Aptitude.pdfNirmal Dwivedi
 
Food safety_Challenges food safety laboratories_.pdf
Food safety_Challenges food safety laboratories_.pdfFood safety_Challenges food safety laboratories_.pdf
Food safety_Challenges food safety laboratories_.pdfSherif Taha
 
General Principles of Intellectual Property: Concepts of Intellectual Proper...
General Principles of Intellectual Property: Concepts of Intellectual  Proper...General Principles of Intellectual Property: Concepts of Intellectual  Proper...
General Principles of Intellectual Property: Concepts of Intellectual Proper...Poonam Aher Patil
 
Kodo Millet PPT made by Ghanshyam bairwa college of Agriculture kumher bhara...
Kodo Millet  PPT made by Ghanshyam bairwa college of Agriculture kumher bhara...Kodo Millet  PPT made by Ghanshyam bairwa college of Agriculture kumher bhara...
Kodo Millet PPT made by Ghanshyam bairwa college of Agriculture kumher bhara...pradhanghanshyam7136
 
Jamworks pilot and AI at Jisc (20/03/2024)
Jamworks pilot and AI at Jisc (20/03/2024)Jamworks pilot and AI at Jisc (20/03/2024)
Jamworks pilot and AI at Jisc (20/03/2024)Jisc
 
Accessible Digital Futures project (20/03/2024)
Accessible Digital Futures project (20/03/2024)Accessible Digital Futures project (20/03/2024)
Accessible Digital Futures project (20/03/2024)Jisc
 
SOC 101 Demonstration of Learning Presentation
SOC 101 Demonstration of Learning PresentationSOC 101 Demonstration of Learning Presentation
SOC 101 Demonstration of Learning Presentationcamerronhm
 
The basics of sentences session 3pptx.pptx
The basics of sentences session 3pptx.pptxThe basics of sentences session 3pptx.pptx
The basics of sentences session 3pptx.pptxheathfieldcps1
 
Graduate Outcomes Presentation Slides - English
Graduate Outcomes Presentation Slides - EnglishGraduate Outcomes Presentation Slides - English
Graduate Outcomes Presentation Slides - Englishneillewis46
 
80 ĐỀ THI THỬ TUYỂN SINH TIẾNG ANH VÀO 10 SỞ GD – ĐT THÀNH PHỐ HỒ CHÍ MINH NĂ...
80 ĐỀ THI THỬ TUYỂN SINH TIẾNG ANH VÀO 10 SỞ GD – ĐT THÀNH PHỐ HỒ CHÍ MINH NĂ...80 ĐỀ THI THỬ TUYỂN SINH TIẾNG ANH VÀO 10 SỞ GD – ĐT THÀNH PHỐ HỒ CHÍ MINH NĂ...
80 ĐỀ THI THỬ TUYỂN SINH TIẾNG ANH VÀO 10 SỞ GD – ĐT THÀNH PHỐ HỒ CHÍ MINH NĂ...Nguyen Thanh Tu Collection
 
Towards a code of practice for AI in AT.pptx
Towards a code of practice for AI in AT.pptxTowards a code of practice for AI in AT.pptx
Towards a code of practice for AI in AT.pptxJisc
 
REMIFENTANIL: An Ultra short acting opioid.pptx
REMIFENTANIL: An Ultra short acting opioid.pptxREMIFENTANIL: An Ultra short acting opioid.pptx
REMIFENTANIL: An Ultra short acting opioid.pptxDr. Ravikiran H M Gowda
 
Google Gemini An AI Revolution in Education.pptx
Google Gemini An AI Revolution in Education.pptxGoogle Gemini An AI Revolution in Education.pptx
Google Gemini An AI Revolution in Education.pptxDr. Sarita Anand
 

Último (20)

ICT role in 21st century education and it's challenges.
ICT role in 21st century education and it's challenges.ICT role in 21st century education and it's challenges.
ICT role in 21st century education and it's challenges.
 
Holdier Curriculum Vitae (April 2024).pdf
Holdier Curriculum Vitae (April 2024).pdfHoldier Curriculum Vitae (April 2024).pdf
Holdier Curriculum Vitae (April 2024).pdf
 
How to Create and Manage Wizard in Odoo 17
How to Create and Manage Wizard in Odoo 17How to Create and Manage Wizard in Odoo 17
How to Create and Manage Wizard in Odoo 17
 
On National Teacher Day, meet the 2024-25 Kenan Fellows
On National Teacher Day, meet the 2024-25 Kenan FellowsOn National Teacher Day, meet the 2024-25 Kenan Fellows
On National Teacher Day, meet the 2024-25 Kenan Fellows
 
How to setup Pycharm environment for Odoo 17.pptx
How to setup Pycharm environment for Odoo 17.pptxHow to setup Pycharm environment for Odoo 17.pptx
How to setup Pycharm environment for Odoo 17.pptx
 
ICT Role in 21st Century Education & its Challenges.pptx
ICT Role in 21st Century Education & its Challenges.pptxICT Role in 21st Century Education & its Challenges.pptx
ICT Role in 21st Century Education & its Challenges.pptx
 
Key note speaker Neum_Admir Softic_ENG.pdf
Key note speaker Neum_Admir Softic_ENG.pdfKey note speaker Neum_Admir Softic_ENG.pdf
Key note speaker Neum_Admir Softic_ENG.pdf
 
UGC NET Paper 1 Mathematical Reasoning & Aptitude.pdf
UGC NET Paper 1 Mathematical Reasoning & Aptitude.pdfUGC NET Paper 1 Mathematical Reasoning & Aptitude.pdf
UGC NET Paper 1 Mathematical Reasoning & Aptitude.pdf
 
Food safety_Challenges food safety laboratories_.pdf
Food safety_Challenges food safety laboratories_.pdfFood safety_Challenges food safety laboratories_.pdf
Food safety_Challenges food safety laboratories_.pdf
 
General Principles of Intellectual Property: Concepts of Intellectual Proper...
General Principles of Intellectual Property: Concepts of Intellectual  Proper...General Principles of Intellectual Property: Concepts of Intellectual  Proper...
General Principles of Intellectual Property: Concepts of Intellectual Proper...
 
Kodo Millet PPT made by Ghanshyam bairwa college of Agriculture kumher bhara...
Kodo Millet  PPT made by Ghanshyam bairwa college of Agriculture kumher bhara...Kodo Millet  PPT made by Ghanshyam bairwa college of Agriculture kumher bhara...
Kodo Millet PPT made by Ghanshyam bairwa college of Agriculture kumher bhara...
 
Jamworks pilot and AI at Jisc (20/03/2024)
Jamworks pilot and AI at Jisc (20/03/2024)Jamworks pilot and AI at Jisc (20/03/2024)
Jamworks pilot and AI at Jisc (20/03/2024)
 
Accessible Digital Futures project (20/03/2024)
Accessible Digital Futures project (20/03/2024)Accessible Digital Futures project (20/03/2024)
Accessible Digital Futures project (20/03/2024)
 
SOC 101 Demonstration of Learning Presentation
SOC 101 Demonstration of Learning PresentationSOC 101 Demonstration of Learning Presentation
SOC 101 Demonstration of Learning Presentation
 
The basics of sentences session 3pptx.pptx
The basics of sentences session 3pptx.pptxThe basics of sentences session 3pptx.pptx
The basics of sentences session 3pptx.pptx
 
Graduate Outcomes Presentation Slides - English
Graduate Outcomes Presentation Slides - EnglishGraduate Outcomes Presentation Slides - English
Graduate Outcomes Presentation Slides - English
 
80 ĐỀ THI THỬ TUYỂN SINH TIẾNG ANH VÀO 10 SỞ GD – ĐT THÀNH PHỐ HỒ CHÍ MINH NĂ...
80 ĐỀ THI THỬ TUYỂN SINH TIẾNG ANH VÀO 10 SỞ GD – ĐT THÀNH PHỐ HỒ CHÍ MINH NĂ...80 ĐỀ THI THỬ TUYỂN SINH TIẾNG ANH VÀO 10 SỞ GD – ĐT THÀNH PHỐ HỒ CHÍ MINH NĂ...
80 ĐỀ THI THỬ TUYỂN SINH TIẾNG ANH VÀO 10 SỞ GD – ĐT THÀNH PHỐ HỒ CHÍ MINH NĂ...
 
Towards a code of practice for AI in AT.pptx
Towards a code of practice for AI in AT.pptxTowards a code of practice for AI in AT.pptx
Towards a code of practice for AI in AT.pptx
 
REMIFENTANIL: An Ultra short acting opioid.pptx
REMIFENTANIL: An Ultra short acting opioid.pptxREMIFENTANIL: An Ultra short acting opioid.pptx
REMIFENTANIL: An Ultra short acting opioid.pptx
 
Google Gemini An AI Revolution in Education.pptx
Google Gemini An AI Revolution in Education.pptxGoogle Gemini An AI Revolution in Education.pptx
Google Gemini An AI Revolution in Education.pptx
 

Cyber ppt

  • 1. Cyber Security In Modern World . Second Year Of Computer Engineering. Imperial College Of Engineering And Research,, Wagholi, Nagar Road. ,Pune- 421207. Submitted by... Mr.Mandar pathrikar.
  • 2. Growing problem in cyber world  Computer worms and viruses.  Password cracking.  Unauthorized network access.  Interception and fabrication of emails.  Theft of passwords.  Unauthorized access
  • 3. Software Available In Market Who Affect The Cyber Crime 1. Brute force attack.  Brute force attack is a method of defeating a cryptographic scheme by trying a large number of possibilities.  It is exhaustively working through all possible keys in order to decrypt a message.
  • 4. Actual window of brute force   
  • 5. USA cyber security.  Great features provided in the USA security. 1. Strong Authentication. 2. Snort center & their working for government.
  • 6. 1 . Strong Authentication  Government agencies must be able to authenticate and authorize internal and external users and reliably secure online data exchanges, transactions, and communications.  Provide the PIK ,to the user.  Encryption is able to transform data into a form that makes it almost impossible to read it without the right key
  • 7. Snort Center & their working.
  • 8. Snort Center & their working.  Snort Centers in their company so that they can easily detect this crime happening in the small part.  The Snort Centers are find out those pc whose directly changes their path of working, and note down address of that ,working pc & on that basis investigation occurred.
  • 9. How to Monitor Cyber Crime. 1. The Radar Page. 2. Nessus vulnerability scanner
  • 11. The Radar Page.  The latest Information Security Threats , in whole world only USA and Europe is using that is radar page developed by Security Wizardry Portal.  In simple word if we explain the radar page in that we can say that, it work like a simple radar but, it have full control on the data transformation system.  In every 20sec. This page is updated.  If any where in the network free downloading is going on then within an 20sec. It will tract their address.
  • 12. 2. Nessus vulnerability scanner.  f
  • 13. Nessus vulnerability scanner  Nessus vulnerability scanner is the system which play very important roll in US cyber world.  Now what exactly this scanner doing ,when any company send the data from or product from their server to the client ,this all data is send in terms of packets, if any hacker are link with this network and stolen the data, the information regarding hacker is send to the main console computer of the Nessus vulnerability scanner.
  • 14. Crimes Happen in Cyber world.  Today I am going to tell you about the famous crime in the history of cyber world.  The name of that engineer is “zxeer”. he divides the sub module in all his group members, but testing part, he keep it for himself.  He made a small software in that database. In that database information about every client is saved .the money which is available after decimal point is collected from everyone account and it will saved in the who is the last client available in that database. His name is started from “z” so that all that money is saved in his account .
  • 15. Crimes Happen in Cyber world  But after some year the person whose name is “zzeer” is open account in that bank, he found that his account money is automatically increasing then he reported to bank. After checking the software they understand that the some software is added into it who collect the money which is available after the decimal digit from all account ,in that period he earn $2billion.   
  • 16. Preventions  USING INTRUSION ALERT PROGRAMS-: They need to be operating constantly so that all unusual behavior on network is caught immediately.  USING ENCRYPTION-: Encryption is able to transform data into a form that makes it almost impossible to read it without the right key. This key is used to allow controlled access to the information to selected people.  PASSWORD-: Password should be charged with regular interval of time and it should be alpha numeric and should be difficult to judge.  USING NETWORK SCANNING PROGRAMS-: we all should install all this software in our computer so that we can get the information about warms and Trojan in the network, so it is very beneficial for our network system.
  • 17. Conclusion .  At thee last I want to conclude that if our government include private sectors for securing the cyber world then ,It is great development in the cyber world.  If we really want to improve our technology then we have to take this steps.  Employment is also available at larger amount.  Education of consumer and industry players about anti-crime measures.