SlideShare uma empresa Scribd logo
1 de 28
IT ACTS FOR CYBER CRIME
Presented By:
Mayank Garg
INTRODUCTION
Any crime that involves a computer and
a network
 Criminal’s motive may be to intentionally
harm the reputation of the victim
or
To claim financial profit
Categories of Cyber Crime
E-Commerce Network - Suzanne Mello - Nov 5 2004
1. Crimes that directly target
Computers or Devices
2. Crimes that use Computer Networks
to Advance other Ends
Cyber Crime
2
Cybercrimes are defined as: "Offences
that are committed against individuals
or groups of individuals with a
criminal motive to intentionally harm the
reputation of the victim or cause physical
or mental harm to the victim directly or
indirectly, using modern
telecommunication networks such as
Internet
Categories of Cyber Crime
3
Against Property – Financial crimes – cheating
on-line – illegal funds transfer.
 Against Persons – On-line harassment, Cyber
Stalking, Obscenity.
 Against Nations – Cyber Terrorism – Damaging
critical information infrastructures
In the News…….
 o ut o f 5 childre n re ce ive d a se xual
so licitatio n o r appro ach o ve r the
Inte rne t in a o ne -ye ar pe rio d o f
tim e (www. m issing childre n. co m )
 Califo rnia warns o f m assive ID
the ft – pe rso naldata sto le n fro m
co m pute rs at Unive rsity o f
Califo rnia, Be rke le y (O ct 21 , 20 0 4
IDG ne ws se rvice )
 Micro so ft and Cisco anno unce d a
ne w initiative to wo rk to g e the r to
incre ase inte rne t se curity
(O ct 1 8 , 20 0 4 www. cne tne ws. co m
)
2
Crimes that directly target
Computers
E-Commerce Network - Suzanne Mello - Nov 5 2004
 Computer viruses
 Denial-of-service attacks
 Malware (malicious code)
The New Wild Wild West
 More cyber criminals than
cyber cops
 Criminals feel “safe”
committing crimes from
the privacy of their own
homes
 Brand new challenges
facing law enforcement
 Most not trained in the
technologies
 Internet crimes span
multiple jurisdictions
 Need to retrofit new crimes
to existing laws
3
Computer Crime
 Computer used to commit
a crime
 Child porn, threatening
email, assuming someone’s
identity, sexual harassment,
defamation, spam, phishing
 Computer as a target of a
crime
 Viruses, worms, industrial
espionage, software piracy,
hacking
4
IT Acts for Cyber Crime
7
The IT Act provides legal recognition for
transactions carried out by
means of electronic data interchange, and other
means of electronic
communication, commonly referred to as
"electronic commerce", involving the use of
alternatives to paper-based methods of
communication and storage of Information .The IT
Act facilitates electronic filing of documents with the
Government agencies
IPC Acts
8
Sending threatening message by email -Section 506 IPC
Sending defamatory message by email -Section 499 IPC
Bogus websites, cyber frauds, phishing -Section 420 IPC
Hacking -Section 66 of IT Act
Pornography -Section 67 of IT Act
Computer Forensics
 What is it?
 an autopsy of a computer or network to
uncover digital evidence of a crime
 Evidence must be preserved and hold up
in a court of law
 Growing field – Many becoming
computer forensic savvy
 FBI, State and Local Police, IRS,
Homeland Security
 Defense attorneys, judges and
prosecutors
 Independent security agencies
 White hat or Ethical Hackers
 Programs offered at major universities
such as URI
http://homepage.cs.uri.edu/faculty/wolfe/cf
5
Crimes that use Networks
E-Commerce Network - Suzanne Mello - Nov 5 2004
 Cyber stalking
 Fraud and identity theft
 Information warfare
 Phishing scams
Uncovering Digital Evidence
Smart Criminals don’t usetheir
owncomputers
 Floppy disks
 Zip/Jazz disks
 Tapes
 Digital cameras
 Memory sticks
 Printers
 CDs
 PDAs
 Game boxes
 Networks
 Hard drives
6
Digital Evidence
Criminals Hide Evidence
 Delete their files and emails
 Hide their files by encryption,
password protection, or
embedding them in unrelated
files (dll, os etc)
 Use Wi-Fi networks and cyber
cafes to cover their tracks
Forensics Uncover Evidence
 Restore deleted files and emails –
they are still really there!
 Find the hidden files through
complex password, encryption
programs, and searching
techniques
 Track them down through the
digital trail - IP addresses to ISPs
to the offender
7
Not obvious…….it’s most likely hidden on purpose
or needs to be unearthed by forensics experts
The Crime Scene
(with Co m pute r Fo re nsics)
 Similar to traditional crime scenes
 Must acquire the evidence while
preserving the integrity of the
evidence
 No damage during collection,
transportation, or storage
 Document everything
 Collect everything the first time
 Establish a chain of custody
 But also different…….
 Can perform analysis of evidence on
exact copy!
 Make many copies and investigate
them without touching original
 Can use time stamping/hash code
techniques to prove evidence hasn’t
been compromised
8
IPC Acts
E-Commerce Network - Suzanne Mello - Nov 5 2004
 Sending threatening message by email -Section 506
IPC
  
 Sending defamatory message by email -Section 499
IPC
 Bogus websites, cyber frauds, phishing -Section 420
IPC
 Hacking -Section 66 of IT Act
  
 Pornography -Section 67 of IT Act
TOP CYBER CRIMES THAT
ATTACK BUSINESS
Spam
Viruses/Worms
Industrial Espionage and Hackers
Wi-Fi High Jacking
Spam
“Spam accounts for 9 out of every 10
emails in the United States.”
Me ssag e Labs, Inc. , an e m ailm anag e m e nt
and se curity co m pany base d in Ne w Yo rk.
“We do no t o bje ct to the use o f this slang
te rm to de scribe UCE (unso licite d
co m m e rciale m ail), altho ug h we do
o bje ct to the use o f the wo rd “spam ” as
a trade m ark and the use o f o ur pro duct
im ag e in asso ciatio n with that te rm ”
www. ho rm e l. co m
10
Can-Spam Act of 2003
11
 Controlling the Assault of Non-Solicited Pornography and Marketing
Act (Can-Spam)
 Signed into law by President Bush on Dec 16, 2003
 Took effect Jan 1, 2004
 Unsolicited commercial email must:
 Be labeled
 Include Opt-Out instructions
 No false headers
 FTC is authorized (but not required) to establish a “do-not-email”
registry
 www.spamlaws.com –lists all the latest in federal, state, and
international laws
Spam is Hostile
 You pay for Spam, not Spammers
 Email costs are paid by email
recipients
 Spam can be dangerous
 Never click on the opt-out link!
 May take you to hostile web site
where mouse-over downloads an
.exe
 Tells spammers they found a
working address
 They won’t take you off the list
anyway
 What should you do?
 Filter it out whenever possible
 Keep filters up to date
 If you get it, just delete the email
12
Viruses and Worms
 Different types of “ailments”
 Viruses
 software that piggybacks on
other software and runs when
you run something else
 Macro in excel, word
 Transmitted through sharing
programs on bulletin boards
 Passing around floppy disks
 An .exe, .com file in your email
 Worms
 software that uses computer
networks to find security holes
to get in to your computer –
usually in Microsoft OS!! But
worm for MAC was recently
written
13
Hackers are Everywhere
 Stealing data
 Industrial Espionage
 Identity theft
 Defamation
 Deleting data for fun
 A lot of bored 16 year olds late at
night
 Turning computers into zombies
 To commit crimes
 Take down networks
 Distribute porn
 Harass someone
 Ethical/white hat hackers exist too
 Help break into networks to prevent
crimes
14
Mafia Boy
Wireless Fidelity (Wi-Fi)
 Using antennas to create “hot spots”
 Hotspots – Internet Access (sometimes free)
 Newport Harbor - All the boats in Harbor have internet access
 San Francisco Giants Stadium – Surf the web while catching a
game
 UMass (need to register, but it’s free)
 Cambridge, MA
 Philadelphia, PA – just announced – entire city by 2006
15
Wi-Fi High Jacking
60-70% wireless networks are wide open
Why are the Wi-Fi networks unprotected?
 Most people say “Our data is boring”
 But… criminals look for wireless networks to commit
their crimes
 And… the authorities will come knocking on your
door…..
Protect your Computers!
 Use anti-virus software and
firewalls - keep them up to date
 Keep your operating system up to
date with critical security updates
and patches
 Don't open emails or attachments
from unknown sources
 Use hard-to-guess passwords.
Don’t use words found in a
dictionary. Remember that
password cracking tools exist
 Back-up your computer data on
disks or CDs often
 Don't share access to your
computers with strangers
 If you have a wi-fi network,
password protect it
 Disconnect from the Internet when
not in use
 Reevaluate your security on a
regular basis
 Make sure your employees and
family members know this info
too!
17
E-Commerce Network - Suzanne Mello - Nov 5 2004

Mais conteúdo relacionado

Mais procurados

Cyber crime- a case study
Cyber crime- a case studyCyber crime- a case study
Cyber crime- a case studyShubh Thakkar
 
Computer crime
Computer crimeComputer crime
Computer crimeUc Man
 
Computer Miss-use and Criminal Law
Computer Miss-use and Criminal Law Computer Miss-use and Criminal Law
Computer Miss-use and Criminal Law sohaildanish
 
Cyber crime in pakistan by zubair
Cyber crime in pakistan by zubairCyber crime in pakistan by zubair
Cyber crime in pakistan by zubairMuhammad Zubair
 
Email crimes and Cyber Law-Nasscom Cyber safe 2010
Email crimes and Cyber Law-Nasscom Cyber safe 2010Email crimes and Cyber Law-Nasscom Cyber safe 2010
Email crimes and Cyber Law-Nasscom Cyber safe 2010Adv Prashant Mali
 
Cyber crime law libreoffice
Cyber crime law libreofficeCyber crime law libreoffice
Cyber crime law libreofficesolomon24
 
Cyber crime lecture one definition and nature
Cyber crime lecture one definition and natureCyber crime lecture one definition and nature
Cyber crime lecture one definition and natureDr. Arun Verma
 
BSidesPDX "An update from the crypto wars 2.0"
BSidesPDX "An update from the crypto wars 2.0"BSidesPDX "An update from the crypto wars 2.0"
BSidesPDX "An update from the crypto wars 2.0"Wendy Knox Everette
 
Assignment of cyber crimes for oumh1203
Assignment of cyber crimes for oumh1203Assignment of cyber crimes for oumh1203
Assignment of cyber crimes for oumh1203Faridah Husin
 
Traditional problem associated with cyber crime
Traditional problem associated with cyber crimeTraditional problem associated with cyber crime
Traditional problem associated with cyber crimevishalgohel12195
 
Cyber crime in india
Cyber crime in indiaCyber crime in india
Cyber crime in indiaArpan Shah
 
Computer and Cyber forensics, a case study of Ghana
Computer and Cyber forensics, a case study of GhanaComputer and Cyber forensics, a case study of Ghana
Computer and Cyber forensics, a case study of GhanaMohammed Mahfouz Alhassan
 

Mais procurados (20)

Cyber crime- a case study
Cyber crime- a case studyCyber crime- a case study
Cyber crime- a case study
 
Computer crime
Computer crimeComputer crime
Computer crime
 
Cyber-crime PPT
Cyber-crime PPTCyber-crime PPT
Cyber-crime PPT
 
Computer Miss-use and Criminal Law
Computer Miss-use and Criminal Law Computer Miss-use and Criminal Law
Computer Miss-use and Criminal Law
 
Cyber crime in pakistan by zubair
Cyber crime in pakistan by zubairCyber crime in pakistan by zubair
Cyber crime in pakistan by zubair
 
Email crimes and Cyber Law-Nasscom Cyber safe 2010
Email crimes and Cyber Law-Nasscom Cyber safe 2010Email crimes and Cyber Law-Nasscom Cyber safe 2010
Email crimes and Cyber Law-Nasscom Cyber safe 2010
 
Cyber Crime
Cyber  CrimeCyber  Crime
Cyber Crime
 
Cyber crime law libreoffice
Cyber crime law libreofficeCyber crime law libreoffice
Cyber crime law libreoffice
 
Cybercrime
CybercrimeCybercrime
Cybercrime
 
Cyber crime lecture one definition and nature
Cyber crime lecture one definition and natureCyber crime lecture one definition and nature
Cyber crime lecture one definition and nature
 
Computer misuse
Computer misuse Computer misuse
Computer misuse
 
Cybercrime
CybercrimeCybercrime
Cybercrime
 
BSidesPDX "An update from the crypto wars 2.0"
BSidesPDX "An update from the crypto wars 2.0"BSidesPDX "An update from the crypto wars 2.0"
BSidesPDX "An update from the crypto wars 2.0"
 
Assignment of cyber crimes for oumh1203
Assignment of cyber crimes for oumh1203Assignment of cyber crimes for oumh1203
Assignment of cyber crimes for oumh1203
 
SEO2India - Cyber crime
SEO2India - Cyber crimeSEO2India - Cyber crime
SEO2India - Cyber crime
 
Traditional problem associated with cyber crime
Traditional problem associated with cyber crimeTraditional problem associated with cyber crime
Traditional problem associated with cyber crime
 
Facebook
FacebookFacebook
Facebook
 
Cyber laws
Cyber lawsCyber laws
Cyber laws
 
Cyber crime in india
Cyber crime in indiaCyber crime in india
Cyber crime in india
 
Computer and Cyber forensics, a case study of Ghana
Computer and Cyber forensics, a case study of GhanaComputer and Cyber forensics, a case study of Ghana
Computer and Cyber forensics, a case study of Ghana
 

Destaque

D-DAY 2015 Continuous delivery GITHUB
D-DAY 2015 Continuous delivery  GITHUBD-DAY 2015 Continuous delivery  GITHUB
D-DAY 2015 Continuous delivery GITHUBDEVOPS D-DAY
 
zapatillas para correr
zapatillas para correrzapatillas para correr
zapatillas para correrjorge1991arias
 
SOA Software kiosk slide show2
SOA Software kiosk slide show2SOA Software kiosk slide show2
SOA Software kiosk slide show2soasoftware
 
pedicab-united-logo-color
pedicab-united-logo-colorpedicab-united-logo-color
pedicab-united-logo-colorDaniel Kerrigan
 
Dots 2016 - Duncan Hammond, Delivery director at Guardian News & Media
Dots 2016 - Duncan Hammond, Delivery director at Guardian News & MediaDots 2016 - Duncan Hammond, Delivery director at Guardian News & Media
Dots 2016 - Duncan Hammond, Delivery director at Guardian News & MediaBrilliant Noise
 
Characteristics of effective groups
Characteristics of effective groupsCharacteristics of effective groups
Characteristics of effective groupsNiraj Dasani
 
HUG Italy meet-up with Tugdual Grall, MapR Technical Evangelist
HUG Italy meet-up with Tugdual Grall, MapR Technical EvangelistHUG Italy meet-up with Tugdual Grall, MapR Technical Evangelist
HUG Italy meet-up with Tugdual Grall, MapR Technical EvangelistSpagoWorld
 
SpagoBI Suite Slide Support
SpagoBI Suite Slide SupportSpagoBI Suite Slide Support
SpagoBI Suite Slide SupportSpagoWorld
 
HUG Italy meet-up with Fabian Wilckens, MapR EMEA Solutions Architect
HUG Italy meet-up with Fabian Wilckens, MapR EMEA Solutions ArchitectHUG Italy meet-up with Fabian Wilckens, MapR EMEA Solutions Architect
HUG Italy meet-up with Fabian Wilckens, MapR EMEA Solutions ArchitectSpagoWorld
 
D-DAY 2015 Paas ORACLE
D-DAY 2015 Paas ORACLED-DAY 2015 Paas ORACLE
D-DAY 2015 Paas ORACLEDEVOPS D-DAY
 
ACL injury screening and prevention CATS meeting 2016
ACL injury screening and prevention   CATS meeting 2016ACL injury screening and prevention   CATS meeting 2016
ACL injury screening and prevention CATS meeting 2016thegraymatters
 

Destaque (16)

D-DAY 2015 Continuous delivery GITHUB
D-DAY 2015 Continuous delivery  GITHUBD-DAY 2015 Continuous delivery  GITHUB
D-DAY 2015 Continuous delivery GITHUB
 
zapatillas para correr
zapatillas para correrzapatillas para correr
zapatillas para correr
 
Boris Pasternak
Boris PasternakBoris Pasternak
Boris Pasternak
 
OST ON BSNL
OST ON BSNLOST ON BSNL
OST ON BSNL
 
SOA Software kiosk slide show2
SOA Software kiosk slide show2SOA Software kiosk slide show2
SOA Software kiosk slide show2
 
pedicab-united-logo-color
pedicab-united-logo-colorpedicab-united-logo-color
pedicab-united-logo-color
 
Dots 2016 - Duncan Hammond, Delivery director at Guardian News & Media
Dots 2016 - Duncan Hammond, Delivery director at Guardian News & MediaDots 2016 - Duncan Hammond, Delivery director at Guardian News & Media
Dots 2016 - Duncan Hammond, Delivery director at Guardian News & Media
 
Characteristics of effective groups
Characteristics of effective groupsCharacteristics of effective groups
Characteristics of effective groups
 
HUG Italy meet-up with Tugdual Grall, MapR Technical Evangelist
HUG Italy meet-up with Tugdual Grall, MapR Technical EvangelistHUG Italy meet-up with Tugdual Grall, MapR Technical Evangelist
HUG Italy meet-up with Tugdual Grall, MapR Technical Evangelist
 
SpagoBI Suite Slide Support
SpagoBI Suite Slide SupportSpagoBI Suite Slide Support
SpagoBI Suite Slide Support
 
HUG Italy meet-up with Fabian Wilckens, MapR EMEA Solutions Architect
HUG Italy meet-up with Fabian Wilckens, MapR EMEA Solutions ArchitectHUG Italy meet-up with Fabian Wilckens, MapR EMEA Solutions Architect
HUG Italy meet-up with Fabian Wilckens, MapR EMEA Solutions Architect
 
SOCIOLOGIA GERAL
SOCIOLOGIA GERALSOCIOLOGIA GERAL
SOCIOLOGIA GERAL
 
D-DAY 2015 Paas ORACLE
D-DAY 2015 Paas ORACLED-DAY 2015 Paas ORACLE
D-DAY 2015 Paas ORACLE
 
ACL injury screening and prevention CATS meeting 2016
ACL injury screening and prevention   CATS meeting 2016ACL injury screening and prevention   CATS meeting 2016
ACL injury screening and prevention CATS meeting 2016
 
20º Encontro Santíssima Trindade
20º Encontro   Santíssima Trindade20º Encontro   Santíssima Trindade
20º Encontro Santíssima Trindade
 
2015 domingo 27 t.o.
2015 domingo 27 t.o.2015 domingo 27 t.o.
2015 domingo 27 t.o.
 

Semelhante a Cybercrime

Semelhante a Cybercrime (20)

Cyber Crime
Cyber CrimeCyber Crime
Cyber Crime
 
Cybercrimeg
CybercrimegCybercrimeg
Cybercrimeg
 
Cybercrime123
Cybercrime123Cybercrime123
Cybercrime123
 
Cybercrime
CybercrimeCybercrime
Cybercrime
 
cyber crime and security
cyber crime and securitycyber crime and security
cyber crime and security
 
Computer crime
Computer crimeComputer crime
Computer crime
 
Computer Crime
Computer CrimeComputer Crime
Computer Crime
 
Cyber crime
Cyber crimeCyber crime
Cyber crime
 
CYBER CRIME.pptx
CYBER CRIME.pptxCYBER CRIME.pptx
CYBER CRIME.pptx
 
Cyber crime
Cyber crimeCyber crime
Cyber crime
 
Cyber crime ppt
Cyber crime pptCyber crime ppt
Cyber crime ppt
 
UNIT 1.pptx
UNIT 1.pptxUNIT 1.pptx
UNIT 1.pptx
 
Cyber Crime Types & Tips
Cyber Crime Types & TipsCyber Crime Types & Tips
Cyber Crime Types & Tips
 
Cyber crime
Cyber crime Cyber crime
Cyber crime
 
First Lecture- Cyber Security-Bangladesh.pptx
First Lecture- Cyber Security-Bangladesh.pptxFirst Lecture- Cyber Security-Bangladesh.pptx
First Lecture- Cyber Security-Bangladesh.pptx
 
presentation_on_cyber_crimes_slides.pptx
presentation_on_cyber_crimes_slides.pptxpresentation_on_cyber_crimes_slides.pptx
presentation_on_cyber_crimes_slides.pptx
 
ppt.pptx jwjwjwjwhwjwjqhhahwhwhwjwhwjwjjwjw
ppt.pptx jwjwjwjwhwjwjqhhahwhwhwjwhwjwjjwjwppt.pptx jwjwjwjwhwjwjqhhahwhwhwjwhwjwjjwjw
ppt.pptx jwjwjwjwhwjwjqhhahwhwhwjwhwjwjjwjw
 
Cyber crime
Cyber crime Cyber crime
Cyber crime
 
CYBER.pptx
CYBER.pptxCYBER.pptx
CYBER.pptx
 
Cybercrimeandforensic 120828021931-phpapp02
Cybercrimeandforensic 120828021931-phpapp02Cybercrimeandforensic 120828021931-phpapp02
Cybercrimeandforensic 120828021931-phpapp02
 

Mais de Mayank Garg

Real time system in Multicore/Multiprocessor system
Real time system in Multicore/Multiprocessor systemReal time system in Multicore/Multiprocessor system
Real time system in Multicore/Multiprocessor systemMayank Garg
 
Max flow min cut
Max flow min cutMax flow min cut
Max flow min cutMayank Garg
 
Habits for computer
Habits for computerHabits for computer
Habits for computerMayank Garg
 
Wireless charging of mobilephones using microwaves
Wireless charging of mobilephones using microwavesWireless charging of mobilephones using microwaves
Wireless charging of mobilephones using microwavesMayank Garg
 
Presentation on green IT
Presentation on green ITPresentation on green IT
Presentation on green ITMayank Garg
 
Image attendance system
Image attendance systemImage attendance system
Image attendance systemMayank Garg
 
Cell phone operated land rover
Cell phone operated land roverCell phone operated land rover
Cell phone operated land roverMayank Garg
 
Broadband networking through human body
Broadband networking through human bodyBroadband networking through human body
Broadband networking through human bodyMayank Garg
 
Addressing Modes
Addressing ModesAddressing Modes
Addressing ModesMayank Garg
 

Mais de Mayank Garg (20)

Windows CE
Windows CEWindows CE
Windows CE
 
Real time system in Multicore/Multiprocessor system
Real time system in Multicore/Multiprocessor systemReal time system in Multicore/Multiprocessor system
Real time system in Multicore/Multiprocessor system
 
Max flow min cut
Max flow min cutMax flow min cut
Max flow min cut
 
3 g successor
3 g successor3 g successor
3 g successor
 
Habits for computer
Habits for computerHabits for computer
Habits for computer
 
Wireless charging of mobilephones using microwaves
Wireless charging of mobilephones using microwavesWireless charging of mobilephones using microwaves
Wireless charging of mobilephones using microwaves
 
Radar
RadarRadar
Radar
 
Presentation on green IT
Presentation on green ITPresentation on green IT
Presentation on green IT
 
DTH System
DTH SystemDTH System
DTH System
 
Image attendance system
Image attendance systemImage attendance system
Image attendance system
 
Electronic nose
Electronic noseElectronic nose
Electronic nose
 
Cell phone operated land rover
Cell phone operated land roverCell phone operated land rover
Cell phone operated land rover
 
Oracle Database
Oracle DatabaseOracle Database
Oracle Database
 
Broadband networking through human body
Broadband networking through human bodyBroadband networking through human body
Broadband networking through human body
 
Mems paper
Mems paperMems paper
Mems paper
 
Stegnography
StegnographyStegnography
Stegnography
 
Addressing Modes
Addressing ModesAddressing Modes
Addressing Modes
 
8051 memory
8051 memory8051 memory
8051 memory
 
Brain gate
Brain gateBrain gate
Brain gate
 
Database
DatabaseDatabase
Database
 

Último

How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity PlanDatabarracks
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsRizwan Syed
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii SoldatenkoFwdays
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupFlorian Wilhelm
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...Fwdays
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc
 
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostLeverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostZilliz
 
Search Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfSearch Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfRankYa
 
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfHyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfPrecisely
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsMiki Katsuragi
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxLoriGlavin3
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Mark Simos
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfAddepto
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfAlex Barbosa Coqueiro
 
Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clashcharlottematthew16
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):comworks
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsMark Billinghurst
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024Lorenzo Miniero
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Manik S Magar
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brandgvaughan
 

Último (20)

How to write a Business Continuity Plan
How to write a Business Continuity PlanHow to write a Business Continuity Plan
How to write a Business Continuity Plan
 
Scanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL CertsScanning the Internet for External Cloud Exposures via SSL Certs
Scanning the Internet for External Cloud Exposures via SSL Certs
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko
 
Streamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project SetupStreamlining Python Development: A Guide to a Modern Project Setup
Streamlining Python Development: A Guide to a Modern Project Setup
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
 
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostLeverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
 
Search Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfSearch Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdf
 
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdfHyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
Hyperautomation and AI/ML: A Strategy for Digital Transformation Success.pdf
 
Vertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering TipsVertex AI Gemini Prompt Engineering Tips
Vertex AI Gemini Prompt Engineering Tips
 
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptxMerck Moving Beyond Passwords: FIDO Paris Seminar.pptx
Merck Moving Beyond Passwords: FIDO Paris Seminar.pptx
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdf
 
Unraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdfUnraveling Multimodality with Large Language Models.pdf
Unraveling Multimodality with Large Language Models.pdf
 
Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clash
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):
 
Human Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR SystemsHuman Factors of XR: Using Human Factors to Design XR Systems
Human Factors of XR: Using Human Factors to Design XR Systems
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brand
 

Cybercrime

  • 1. IT ACTS FOR CYBER CRIME Presented By: Mayank Garg
  • 2. INTRODUCTION Any crime that involves a computer and a network  Criminal’s motive may be to intentionally harm the reputation of the victim or To claim financial profit
  • 3. Categories of Cyber Crime E-Commerce Network - Suzanne Mello - Nov 5 2004 1. Crimes that directly target Computers or Devices 2. Crimes that use Computer Networks to Advance other Ends
  • 4. Cyber Crime 2 Cybercrimes are defined as: "Offences that are committed against individuals or groups of individuals with a criminal motive to intentionally harm the reputation of the victim or cause physical or mental harm to the victim directly or indirectly, using modern telecommunication networks such as Internet
  • 5. Categories of Cyber Crime 3 Against Property – Financial crimes – cheating on-line – illegal funds transfer.  Against Persons – On-line harassment, Cyber Stalking, Obscenity.  Against Nations – Cyber Terrorism – Damaging critical information infrastructures
  • 6. In the News…….  o ut o f 5 childre n re ce ive d a se xual so licitatio n o r appro ach o ve r the Inte rne t in a o ne -ye ar pe rio d o f tim e (www. m issing childre n. co m )  Califo rnia warns o f m assive ID the ft – pe rso naldata sto le n fro m co m pute rs at Unive rsity o f Califo rnia, Be rke le y (O ct 21 , 20 0 4 IDG ne ws se rvice )  Micro so ft and Cisco anno unce d a ne w initiative to wo rk to g e the r to incre ase inte rne t se curity (O ct 1 8 , 20 0 4 www. cne tne ws. co m ) 2
  • 7. Crimes that directly target Computers E-Commerce Network - Suzanne Mello - Nov 5 2004  Computer viruses  Denial-of-service attacks  Malware (malicious code)
  • 8. The New Wild Wild West  More cyber criminals than cyber cops  Criminals feel “safe” committing crimes from the privacy of their own homes  Brand new challenges facing law enforcement  Most not trained in the technologies  Internet crimes span multiple jurisdictions  Need to retrofit new crimes to existing laws 3
  • 9. Computer Crime  Computer used to commit a crime  Child porn, threatening email, assuming someone’s identity, sexual harassment, defamation, spam, phishing  Computer as a target of a crime  Viruses, worms, industrial espionage, software piracy, hacking 4
  • 10. IT Acts for Cyber Crime 7 The IT Act provides legal recognition for transactions carried out by means of electronic data interchange, and other means of electronic communication, commonly referred to as "electronic commerce", involving the use of alternatives to paper-based methods of communication and storage of Information .The IT Act facilitates electronic filing of documents with the Government agencies
  • 11. IPC Acts 8 Sending threatening message by email -Section 506 IPC Sending defamatory message by email -Section 499 IPC Bogus websites, cyber frauds, phishing -Section 420 IPC Hacking -Section 66 of IT Act Pornography -Section 67 of IT Act
  • 12. Computer Forensics  What is it?  an autopsy of a computer or network to uncover digital evidence of a crime  Evidence must be preserved and hold up in a court of law  Growing field – Many becoming computer forensic savvy  FBI, State and Local Police, IRS, Homeland Security  Defense attorneys, judges and prosecutors  Independent security agencies  White hat or Ethical Hackers  Programs offered at major universities such as URI http://homepage.cs.uri.edu/faculty/wolfe/cf 5
  • 13. Crimes that use Networks E-Commerce Network - Suzanne Mello - Nov 5 2004  Cyber stalking  Fraud and identity theft  Information warfare  Phishing scams
  • 14. Uncovering Digital Evidence Smart Criminals don’t usetheir owncomputers  Floppy disks  Zip/Jazz disks  Tapes  Digital cameras  Memory sticks  Printers  CDs  PDAs  Game boxes  Networks  Hard drives 6
  • 15. Digital Evidence Criminals Hide Evidence  Delete their files and emails  Hide their files by encryption, password protection, or embedding them in unrelated files (dll, os etc)  Use Wi-Fi networks and cyber cafes to cover their tracks Forensics Uncover Evidence  Restore deleted files and emails – they are still really there!  Find the hidden files through complex password, encryption programs, and searching techniques  Track them down through the digital trail - IP addresses to ISPs to the offender 7 Not obvious…….it’s most likely hidden on purpose or needs to be unearthed by forensics experts
  • 16. The Crime Scene (with Co m pute r Fo re nsics)  Similar to traditional crime scenes  Must acquire the evidence while preserving the integrity of the evidence  No damage during collection, transportation, or storage  Document everything  Collect everything the first time  Establish a chain of custody  But also different…….  Can perform analysis of evidence on exact copy!  Make many copies and investigate them without touching original  Can use time stamping/hash code techniques to prove evidence hasn’t been compromised 8
  • 17. IPC Acts E-Commerce Network - Suzanne Mello - Nov 5 2004  Sending threatening message by email -Section 506 IPC     Sending defamatory message by email -Section 499 IPC  Bogus websites, cyber frauds, phishing -Section 420 IPC  Hacking -Section 66 of IT Act     Pornography -Section 67 of IT Act
  • 18. TOP CYBER CRIMES THAT ATTACK BUSINESS Spam Viruses/Worms Industrial Espionage and Hackers Wi-Fi High Jacking
  • 19. Spam “Spam accounts for 9 out of every 10 emails in the United States.” Me ssag e Labs, Inc. , an e m ailm anag e m e nt and se curity co m pany base d in Ne w Yo rk. “We do no t o bje ct to the use o f this slang te rm to de scribe UCE (unso licite d co m m e rciale m ail), altho ug h we do o bje ct to the use o f the wo rd “spam ” as a trade m ark and the use o f o ur pro duct im ag e in asso ciatio n with that te rm ” www. ho rm e l. co m 10
  • 20. Can-Spam Act of 2003 11  Controlling the Assault of Non-Solicited Pornography and Marketing Act (Can-Spam)  Signed into law by President Bush on Dec 16, 2003  Took effect Jan 1, 2004  Unsolicited commercial email must:  Be labeled  Include Opt-Out instructions  No false headers  FTC is authorized (but not required) to establish a “do-not-email” registry  www.spamlaws.com –lists all the latest in federal, state, and international laws
  • 21. Spam is Hostile  You pay for Spam, not Spammers  Email costs are paid by email recipients  Spam can be dangerous  Never click on the opt-out link!  May take you to hostile web site where mouse-over downloads an .exe  Tells spammers they found a working address  They won’t take you off the list anyway  What should you do?  Filter it out whenever possible  Keep filters up to date  If you get it, just delete the email 12
  • 22. Viruses and Worms  Different types of “ailments”  Viruses  software that piggybacks on other software and runs when you run something else  Macro in excel, word  Transmitted through sharing programs on bulletin boards  Passing around floppy disks  An .exe, .com file in your email  Worms  software that uses computer networks to find security holes to get in to your computer – usually in Microsoft OS!! But worm for MAC was recently written 13
  • 23. Hackers are Everywhere  Stealing data  Industrial Espionage  Identity theft  Defamation  Deleting data for fun  A lot of bored 16 year olds late at night  Turning computers into zombies  To commit crimes  Take down networks  Distribute porn  Harass someone  Ethical/white hat hackers exist too  Help break into networks to prevent crimes 14 Mafia Boy
  • 24. Wireless Fidelity (Wi-Fi)  Using antennas to create “hot spots”  Hotspots – Internet Access (sometimes free)  Newport Harbor - All the boats in Harbor have internet access  San Francisco Giants Stadium – Surf the web while catching a game  UMass (need to register, but it’s free)  Cambridge, MA  Philadelphia, PA – just announced – entire city by 2006 15
  • 25. Wi-Fi High Jacking 60-70% wireless networks are wide open Why are the Wi-Fi networks unprotected?  Most people say “Our data is boring”  But… criminals look for wireless networks to commit their crimes  And… the authorities will come knocking on your door…..
  • 26. Protect your Computers!  Use anti-virus software and firewalls - keep them up to date  Keep your operating system up to date with critical security updates and patches  Don't open emails or attachments from unknown sources  Use hard-to-guess passwords. Don’t use words found in a dictionary. Remember that password cracking tools exist  Back-up your computer data on disks or CDs often  Don't share access to your computers with strangers  If you have a wi-fi network, password protect it  Disconnect from the Internet when not in use  Reevaluate your security on a regular basis  Make sure your employees and family members know this info too! 17
  • 27.
  • 28. E-Commerce Network - Suzanne Mello - Nov 5 2004