SlideShare uma empresa Scribd logo
1 de 12
The body of technologies, processes and practices designed to protect networks, devices,
programs and data from attack, damage, or unauthorized access is referred to as cyber
security. It is also known as information technology security. The practice is used by
individuals and enterprises to protect against unauthorized access to data centers and
other computerized systems.
Cyber-attacks are usually focused at accessing, changing, or destroying sensitive
information; extorting money from users; or interrupting normal business processes. The
aim of implementing cyber security is to provide infallible security for computers, servers,
networks and to protect the data stored on these devices from attackers with evil intent.
Cyber-attacks are designed to access, delete or extort a user’s sensitive data. Medical,
government, military, corporate and financial organizations, collect, process and store
exceptional amount of data on computers and other devices. Most of this data contains
sensitive information, whether that be intellectual property, financial data, personal
information, or other types of data for which unauthorized access or exposure could have
negative consequences. Organizations transfer sensitive data across networks and other
devices for business purposes; making cyber security vital.
Types of Cyber Security Threats:
Phishing: An email-borne attack that involves tricking the email recipient into disclosing
confidential information or downloading malware by clicking on a hyperlink in the
message. It’s the most common type of cyber-attack. You can help protect yourself
through education or a technology solution that filters malicious emails.
Spear Phishing: A more sophisticated form of phishing where the attacker learns about
the victim and impersonates someone he or she knows and trusts.
Trojans: Named after the Trojan Horse of ancient Greek history, the Trojan is a type of
malware that enters a target system looking like one thing, e.g. a standard piece of
software, but then lets out the malicious code once inside the host system.
Ransomware: An attack that involves encrypting data on the target system and
demanding a ransom in exchange for letting the user have access to the data again.
Paying the ransom does not guarantee that the files will be recovered or the system
restored. These attacks range from low-level nuisances to serious incidents like the
locking down of the entire city of Atlanta’s municipal government data in 2018.
Malware: It is a type of software designed to gain unauthorized access or to cause
damage to a computer, e.g. corrupting data or taking over a system.
“Man in the Middle” (MitM) attack: An attacker establishes a position between the
sender and recipient of electronic messages and intercepts them, perhaps changing them
in transit. The sender and recipient believe they are directly communicating with one
another. A MitM attack might be used in the military to confuse an enemy.
Denial of Service attack or Distributed Denial of Service Attack (DDoS): An attacker takes
over many devices and uses them to invoke the functions of a target system, e.g. a
website, causing it to crash from an overload of demand.
Challenges:
With the development and advancement of technologies, organizations and systems are
more prone to cyber-attacks as attackers are becoming more innovative. With the more
entry points, there are for attacks, the more cyber security is needed to secure networks
and devices. Organizations and services should implement cyber security tool, training,
risk management approaches and continually update systems with the evolution of
technologies. This includes ensuring that all the elements of cyber security are continually
changed and updated to protect against potential vulnerabilities.
Additionally, organizations today gather a lot of individual data which attract cyber
criminals who wants to steal personally identifiable information. For example, an
organization that stores personally identifiable information in the cloud may be subject to
a ransomware attack, and should do what they can to prevent a cloud breach.
Another challenge to cyber security is job shortage. The need for cyber security personnel
to analyze, manage and respond to incidents has increased with the increased
importance of data from businesses. It is estimated that there are two million unfilled
cyber security jobs worldwide. Cyber security Ventures also estimates that by 2021, there
will be up to 3.5 million unfilled cyber security jobs.
Another notorious trend is the continuing “improvement” of what experts call “Advanced
Persistent Threats” (APTs). As Business Insider describes APTs, “It’s the best way to define
the hackers who burrow into networks and maintain ‘persistence’ — a connection that
can’t be stopped simply by software updates or rebooting a computer.”
With artificial intelligence (AI), experts are trying to identify and prevent sophisticated
cyber-attacks with minimal human intervention. AI networks and machine learning has
enabled security professionals to learn about new attack vectors. AI and machine learning
in areas that have high-volume data streams and can help in areas such as:
• Correlating data- which focuses on organizing data, identifying possible threats within
data and predicting an attacks next step.
• Detecting infections
• Generating protections- without putting a strain on resources.
• Implementing protections.
Benefits of Cyber Security:
Benefits of utilizing cyber security includes:
• Protection for data and networks.
• Prevention of unauthorized users.
• Business protection against malware, ransom-ware, phishing and social engineering.
• Improves recovery time after a breach.
• Protection for end-users.
• Improved confidence in the product for both developers and customers.
Cyber Security Careers:
Cyber security is the body of technologies, processes, and practices designed to protect
networks, computers, and data from attack, damage, and unauthorized access. Cyber
security certification teach professionals to spot vulnerabilities, defend attacks, and
immediately respond to emergencies. Leading the effort to protect our devices and
networks from cyber-attacks are cyber security experts, each with specialized training
and skills that make them menacing against each hacker. If you are considering
advancement in your career in the IT field and are interested in specializing in security,
cyber security certification is a great choice. It is an effective way of validating your skills
and show a current or potential employer that you are qualified and properly trained.
IT professionals and other computer specialists are needed in security jobs, such as:
Chief Information Security Officer (CISO): Individual’s job is to implement the security
program across the organization and oversees the IT security department’s operations.
Security Engineer: This individual protects the networks and computer systems of a
company from any security threats and attacks. A security engineer is responsible for
establishing and implementing security solutions that can defend a company and its
networking assets through a variety of ways.
Security Analyst: This individual has several responsibilities that include planning security
measures and controls, protecting digital files, and conducting both internal and external
security audits.
Security Architect: This individual is responsible for planning, analyzing, designing,
testing, maintaining and supporting an enterprise’s critical infrastructure.
For more details Visit our site: https://www.illumeo.com

Mais conteúdo relacionado

Mais procurados

Cyber security-in-india-present-status
Cyber security-in-india-present-statusCyber security-in-india-present-status
Cyber security-in-india-present-statusRama Reddy
 
NCSAM = Cyber Security Awareness Month: Trends and Resources
NCSAM = Cyber Security Awareness Month: Trends and ResourcesNCSAM = Cyber Security Awareness Month: Trends and Resources
NCSAM = Cyber Security Awareness Month: Trends and ResourcesStephen Cobb
 
Information Security Lecture Notes
Information Security Lecture NotesInformation Security Lecture Notes
Information Security Lecture NotesFellowBuddy.com
 
Cyber Security
Cyber SecurityCyber Security
Cyber SecurityRamiro Cid
 
Role of Forensic Triage In Cyber Security Trends 2021
Role of Forensic Triage In Cyber Security Trends 2021Role of Forensic Triage In Cyber Security Trends 2021
Role of Forensic Triage In Cyber Security Trends 2021Amrit Chhetri
 
Toward Continuous Cybersecurity with Network Automation
Toward Continuous Cybersecurity with Network AutomationToward Continuous Cybersecurity with Network Automation
Toward Continuous Cybersecurity with Network AutomationE.S.G. JR. Consulting, Inc.
 
Cyber Security & Cyber Security Threats
Cyber Security & Cyber Security ThreatsCyber Security & Cyber Security Threats
Cyber Security & Cyber Security ThreatsSiemplify
 
Introduction to cyber security
Introduction to cyber securityIntroduction to cyber security
Introduction to cyber securitySHIVAMSHARMA1271
 
Combating Cyber Security Using Artificial Intelligence
Combating Cyber Security Using Artificial IntelligenceCombating Cyber Security Using Artificial Intelligence
Combating Cyber Security Using Artificial IntelligenceInderjeet Singh
 
Cyber Security College Workshop
Cyber Security College WorkshopCyber Security College Workshop
Cyber Security College WorkshopRahul Nayan
 
Cyber Security in the Interconnected World
Cyber Security in the Interconnected WorldCyber Security in the Interconnected World
Cyber Security in the Interconnected WorldRussell_Kennedy
 
Joint Presentation - Part 1: The Future Evolution of E-Banking & Cyber Securi...
Joint Presentation - Part 1: The Future Evolution of E-Banking & Cyber Securi...Joint Presentation - Part 1: The Future Evolution of E-Banking & Cyber Securi...
Joint Presentation - Part 1: The Future Evolution of E-Banking & Cyber Securi...Knowledge Group
 
2015: The year-ahead-in-cyber-security
2015: The year-ahead-in-cyber-security2015: The year-ahead-in-cyber-security
2015: The year-ahead-in-cyber-securityStephen Cobb
 
Extending CyberSecurity Beyond The Office Perimeter
Extending CyberSecurity Beyond The Office PerimeterExtending CyberSecurity Beyond The Office Perimeter
Extending CyberSecurity Beyond The Office PerimeterVeriato
 
“AI techniques in cyber-security applications”. Flammini lnu susec19
“AI techniques in cyber-security applications”. Flammini lnu susec19“AI techniques in cyber-security applications”. Flammini lnu susec19
“AI techniques in cyber-security applications”. Flammini lnu susec19Francesco Flammini
 
ACS Talk (Melbourne) - The future of security
ACS Talk (Melbourne) - The future of securityACS Talk (Melbourne) - The future of security
ACS Talk (Melbourne) - The future of securitysiswarren
 
Cyber Defense Automation
Cyber Defense AutomationCyber Defense Automation
Cyber Defense Automation♟Sergej Epp
 

Mais procurados (20)

Cyber security-in-india-present-status
Cyber security-in-india-present-statusCyber security-in-india-present-status
Cyber security-in-india-present-status
 
NCSAM = Cyber Security Awareness Month: Trends and Resources
NCSAM = Cyber Security Awareness Month: Trends and ResourcesNCSAM = Cyber Security Awareness Month: Trends and Resources
NCSAM = Cyber Security Awareness Month: Trends and Resources
 
Information Security Lecture Notes
Information Security Lecture NotesInformation Security Lecture Notes
Information Security Lecture Notes
 
Cyber Security
Cyber SecurityCyber Security
Cyber Security
 
Role of Forensic Triage In Cyber Security Trends 2021
Role of Forensic Triage In Cyber Security Trends 2021Role of Forensic Triage In Cyber Security Trends 2021
Role of Forensic Triage In Cyber Security Trends 2021
 
Toward Continuous Cybersecurity with Network Automation
Toward Continuous Cybersecurity with Network AutomationToward Continuous Cybersecurity with Network Automation
Toward Continuous Cybersecurity with Network Automation
 
Cyber Security & Cyber Security Threats
Cyber Security & Cyber Security ThreatsCyber Security & Cyber Security Threats
Cyber Security & Cyber Security Threats
 
Topic11
Topic11Topic11
Topic11
 
Introduction to cyber security
Introduction to cyber securityIntroduction to cyber security
Introduction to cyber security
 
Cyber security and Homeland security
Cyber security and Homeland securityCyber security and Homeland security
Cyber security and Homeland security
 
Combating Cyber Security Using Artificial Intelligence
Combating Cyber Security Using Artificial IntelligenceCombating Cyber Security Using Artificial Intelligence
Combating Cyber Security Using Artificial Intelligence
 
Cyber Security College Workshop
Cyber Security College WorkshopCyber Security College Workshop
Cyber Security College Workshop
 
Cyber Security in the Interconnected World
Cyber Security in the Interconnected WorldCyber Security in the Interconnected World
Cyber Security in the Interconnected World
 
Joint Presentation - Part 1: The Future Evolution of E-Banking & Cyber Securi...
Joint Presentation - Part 1: The Future Evolution of E-Banking & Cyber Securi...Joint Presentation - Part 1: The Future Evolution of E-Banking & Cyber Securi...
Joint Presentation - Part 1: The Future Evolution of E-Banking & Cyber Securi...
 
2015: The year-ahead-in-cyber-security
2015: The year-ahead-in-cyber-security2015: The year-ahead-in-cyber-security
2015: The year-ahead-in-cyber-security
 
Career in cyber security
Career in  cyber securityCareer in  cyber security
Career in cyber security
 
Extending CyberSecurity Beyond The Office Perimeter
Extending CyberSecurity Beyond The Office PerimeterExtending CyberSecurity Beyond The Office Perimeter
Extending CyberSecurity Beyond The Office Perimeter
 
“AI techniques in cyber-security applications”. Flammini lnu susec19
“AI techniques in cyber-security applications”. Flammini lnu susec19“AI techniques in cyber-security applications”. Flammini lnu susec19
“AI techniques in cyber-security applications”. Flammini lnu susec19
 
ACS Talk (Melbourne) - The future of security
ACS Talk (Melbourne) - The future of securityACS Talk (Melbourne) - The future of security
ACS Talk (Melbourne) - The future of security
 
Cyber Defense Automation
Cyber Defense AutomationCyber Defense Automation
Cyber Defense Automation
 

Semelhante a Cyber Security

Implications of Misuse and Cyber Security.pdf
Implications of Misuse and Cyber Security.pdfImplications of Misuse and Cyber Security.pdf
Implications of Misuse and Cyber Security.pdfsrtwgwfwwgw
 
Module 1Introduction to cyber security.pptx
Module 1Introduction to cyber security.pptxModule 1Introduction to cyber security.pptx
Module 1Introduction to cyber security.pptxSkippedltd
 
Cyber Security in detail PPT BY HIMANXU.pptx
Cyber Security in detail PPT BY HIMANXU.pptxCyber Security in detail PPT BY HIMANXU.pptx
Cyber Security in detail PPT BY HIMANXU.pptxhimanshuratnama
 
Cyber Ethics Notes.pdf
Cyber Ethics Notes.pdfCyber Ethics Notes.pdf
Cyber Ethics Notes.pdfAnupmaMunshi
 
The uniqueness of the text61.5SHOW ALL MATCHESPage addre.docx
The uniqueness of the text61.5SHOW ALL MATCHESPage addre.docxThe uniqueness of the text61.5SHOW ALL MATCHESPage addre.docx
The uniqueness of the text61.5SHOW ALL MATCHESPage addre.docxarnoldmeredith47041
 
Chap 1 Fundamentals of Cyber Security _ Intr to Cyber types.pptx
Chap 1 Fundamentals of Cyber Security _ Intr to Cyber  types.pptxChap 1 Fundamentals of Cyber Security _ Intr to Cyber  types.pptx
Chap 1 Fundamentals of Cyber Security _ Intr to Cyber types.pptxSharmilaMore5
 
Safeguarding the Digital Realm: Understanding CyberAttacks and Their Vital Co...
Safeguarding the Digital Realm: Understanding CyberAttacks and Their Vital Co...Safeguarding the Digital Realm: Understanding CyberAttacks and Their Vital Co...
Safeguarding the Digital Realm: Understanding CyberAttacks and Their Vital Co...cyberprosocial
 
Safeguarding the Digital Realm Understanding CyberAttacks and Their Vital Cou...
Safeguarding the Digital Realm Understanding CyberAttacks and Their Vital Cou...Safeguarding the Digital Realm Understanding CyberAttacks and Their Vital Cou...
Safeguarding the Digital Realm Understanding CyberAttacks and Their Vital Cou...cyberprosocial
 
Top Companies Providing Cyber Security in Europe
Top Companies Providing Cyber Security in EuropeTop Companies Providing Cyber Security in Europe
Top Companies Providing Cyber Security in Europeroxanaaleena
 
Cybersecurity Interview Questions and Answers.pdf
Cybersecurity Interview Questions and Answers.pdfCybersecurity Interview Questions and Answers.pdf
Cybersecurity Interview Questions and Answers.pdfJazmine Brown
 
Information Securityfind an article online discussing defense-in-d.pdf
Information Securityfind an article online discussing defense-in-d.pdfInformation Securityfind an article online discussing defense-in-d.pdf
Information Securityfind an article online discussing defense-in-d.pdfforladies
 
Top Cyber Security Interview Questions and Answers 2022.pdf
Top Cyber Security Interview Questions and Answers 2022.pdfTop Cyber Security Interview Questions and Answers 2022.pdf
Top Cyber Security Interview Questions and Answers 2022.pdfCareerera
 

Semelhante a Cyber Security (20)

Cyber Security.docx
Cyber Security.docxCyber Security.docx
Cyber Security.docx
 
Module 1.pdf
Module 1.pdfModule 1.pdf
Module 1.pdf
 
module 1 Cyber Security Concepts
module 1 Cyber Security Conceptsmodule 1 Cyber Security Concepts
module 1 Cyber Security Concepts
 
Implications of Misuse and Cyber Security.pdf
Implications of Misuse and Cyber Security.pdfImplications of Misuse and Cyber Security.pdf
Implications of Misuse and Cyber Security.pdf
 
Module 1Introduction to cyber security.pptx
Module 1Introduction to cyber security.pptxModule 1Introduction to cyber security.pptx
Module 1Introduction to cyber security.pptx
 
Cyber Security in detail PPT BY HIMANXU.pptx
Cyber Security in detail PPT BY HIMANXU.pptxCyber Security in detail PPT BY HIMANXU.pptx
Cyber Security in detail PPT BY HIMANXU.pptx
 
Cyber Ethics Notes.pdf
Cyber Ethics Notes.pdfCyber Ethics Notes.pdf
Cyber Ethics Notes.pdf
 
The uniqueness of the text61.5SHOW ALL MATCHESPage addre.docx
The uniqueness of the text61.5SHOW ALL MATCHESPage addre.docxThe uniqueness of the text61.5SHOW ALL MATCHESPage addre.docx
The uniqueness of the text61.5SHOW ALL MATCHESPage addre.docx
 
Introduction to cyber security i
Introduction to cyber security iIntroduction to cyber security i
Introduction to cyber security i
 
digital marketing
digital marketingdigital marketing
digital marketing
 
Cyber.pptx
Cyber.pptxCyber.pptx
Cyber.pptx
 
Chap 1 Fundamentals of Cyber Security _ Intr to Cyber types.pptx
Chap 1 Fundamentals of Cyber Security _ Intr to Cyber  types.pptxChap 1 Fundamentals of Cyber Security _ Intr to Cyber  types.pptx
Chap 1 Fundamentals of Cyber Security _ Intr to Cyber types.pptx
 
Safeguarding the Digital Realm: Understanding CyberAttacks and Their Vital Co...
Safeguarding the Digital Realm: Understanding CyberAttacks and Their Vital Co...Safeguarding the Digital Realm: Understanding CyberAttacks and Their Vital Co...
Safeguarding the Digital Realm: Understanding CyberAttacks and Their Vital Co...
 
Safeguarding the Digital Realm Understanding CyberAttacks and Their Vital Cou...
Safeguarding the Digital Realm Understanding CyberAttacks and Their Vital Cou...Safeguarding the Digital Realm Understanding CyberAttacks and Their Vital Cou...
Safeguarding the Digital Realm Understanding CyberAttacks and Their Vital Cou...
 
Top Companies Providing Cyber Security in Europe
Top Companies Providing Cyber Security in EuropeTop Companies Providing Cyber Security in Europe
Top Companies Providing Cyber Security in Europe
 
Cybersecurity Interview Questions and Answers.pdf
Cybersecurity Interview Questions and Answers.pdfCybersecurity Interview Questions and Answers.pdf
Cybersecurity Interview Questions and Answers.pdf
 
Information Securityfind an article online discussing defense-in-d.pdf
Information Securityfind an article online discussing defense-in-d.pdfInformation Securityfind an article online discussing defense-in-d.pdf
Information Securityfind an article online discussing defense-in-d.pdf
 
C018131821
C018131821C018131821
C018131821
 
Top Cyber Security Interview Questions and Answers 2022.pdf
Top Cyber Security Interview Questions and Answers 2022.pdfTop Cyber Security Interview Questions and Answers 2022.pdf
Top Cyber Security Interview Questions and Answers 2022.pdf
 
Cyber Security
Cyber SecurityCyber Security
Cyber Security
 

Mais de Illumeo

Remote auditing: the pros and cons
Remote auditing: the pros and consRemote auditing: the pros and cons
Remote auditing: the pros and consIllumeo
 
Impact of big data on accounting firms
Impact of big data on accounting firmsImpact of big data on accounting firms
Impact of big data on accounting firmsIllumeo
 
Payroll accounting
Payroll accountingPayroll accounting
Payroll accountingIllumeo
 
Accounting for subsequent events
Accounting for subsequent eventsAccounting for subsequent events
Accounting for subsequent eventsIllumeo
 
Sarbanes oxley internal controls
Sarbanes oxley internal controlsSarbanes oxley internal controls
Sarbanes oxley internal controlsIllumeo
 
Reference Rate Reform (ASC 848)
Reference Rate Reform (ASC 848)Reference Rate Reform (ASC 848)
Reference Rate Reform (ASC 848)Illumeo
 

Mais de Illumeo (6)

Remote auditing: the pros and cons
Remote auditing: the pros and consRemote auditing: the pros and cons
Remote auditing: the pros and cons
 
Impact of big data on accounting firms
Impact of big data on accounting firmsImpact of big data on accounting firms
Impact of big data on accounting firms
 
Payroll accounting
Payroll accountingPayroll accounting
Payroll accounting
 
Accounting for subsequent events
Accounting for subsequent eventsAccounting for subsequent events
Accounting for subsequent events
 
Sarbanes oxley internal controls
Sarbanes oxley internal controlsSarbanes oxley internal controls
Sarbanes oxley internal controls
 
Reference Rate Reform (ASC 848)
Reference Rate Reform (ASC 848)Reference Rate Reform (ASC 848)
Reference Rate Reform (ASC 848)
 

Último

Virtual-Orientation-on-the-Administration-of-NATG12-NATG6-and-ELLNA.pdf
Virtual-Orientation-on-the-Administration-of-NATG12-NATG6-and-ELLNA.pdfVirtual-Orientation-on-the-Administration-of-NATG12-NATG6-and-ELLNA.pdf
Virtual-Orientation-on-the-Administration-of-NATG12-NATG6-and-ELLNA.pdfErwinPantujan2
 
AUDIENCE THEORY -CULTIVATION THEORY - GERBNER.pptx
AUDIENCE THEORY -CULTIVATION THEORY -  GERBNER.pptxAUDIENCE THEORY -CULTIVATION THEORY -  GERBNER.pptx
AUDIENCE THEORY -CULTIVATION THEORY - GERBNER.pptxiammrhaywood
 
Visit to a blind student's school🧑‍🦯🧑‍🦯(community medicine)
Visit to a blind student's school🧑‍🦯🧑‍🦯(community medicine)Visit to a blind student's school🧑‍🦯🧑‍🦯(community medicine)
Visit to a blind student's school🧑‍🦯🧑‍🦯(community medicine)lakshayb543
 
Activity 2-unit 2-update 2024. English translation
Activity 2-unit 2-update 2024. English translationActivity 2-unit 2-update 2024. English translation
Activity 2-unit 2-update 2024. English translationRosabel UA
 
THEORIES OF ORGANIZATION-PUBLIC ADMINISTRATION
THEORIES OF ORGANIZATION-PUBLIC ADMINISTRATIONTHEORIES OF ORGANIZATION-PUBLIC ADMINISTRATION
THEORIES OF ORGANIZATION-PUBLIC ADMINISTRATIONHumphrey A Beña
 
USPS® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...
USPS® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...USPS® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...
USPS® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...Postal Advocate Inc.
 
Field Attribute Index Feature in Odoo 17
Field Attribute Index Feature in Odoo 17Field Attribute Index Feature in Odoo 17
Field Attribute Index Feature in Odoo 17Celine George
 
Influencing policy (training slides from Fast Track Impact)
Influencing policy (training slides from Fast Track Impact)Influencing policy (training slides from Fast Track Impact)
Influencing policy (training slides from Fast Track Impact)Mark Reed
 
Integumentary System SMP B. Pharm Sem I.ppt
Integumentary System SMP B. Pharm Sem I.pptIntegumentary System SMP B. Pharm Sem I.ppt
Integumentary System SMP B. Pharm Sem I.pptshraddhaparab530
 
Inclusivity Essentials_ Creating Accessible Websites for Nonprofits .pdf
Inclusivity Essentials_ Creating Accessible Websites for Nonprofits .pdfInclusivity Essentials_ Creating Accessible Websites for Nonprofits .pdf
Inclusivity Essentials_ Creating Accessible Websites for Nonprofits .pdfTechSoup
 
Incoming and Outgoing Shipments in 3 STEPS Using Odoo 17
Incoming and Outgoing Shipments in 3 STEPS Using Odoo 17Incoming and Outgoing Shipments in 3 STEPS Using Odoo 17
Incoming and Outgoing Shipments in 3 STEPS Using Odoo 17Celine George
 
Earth Day Presentation wow hello nice great
Earth Day Presentation wow hello nice greatEarth Day Presentation wow hello nice great
Earth Day Presentation wow hello nice greatYousafMalik24
 
4.16.24 21st Century Movements for Black Lives.pptx
4.16.24 21st Century Movements for Black Lives.pptx4.16.24 21st Century Movements for Black Lives.pptx
4.16.24 21st Century Movements for Black Lives.pptxmary850239
 
MULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptx
MULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptxMULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptx
MULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptxAnupkumar Sharma
 
Barangay Council for the Protection of Children (BCPC) Orientation.pptx
Barangay Council for the Protection of Children (BCPC) Orientation.pptxBarangay Council for the Protection of Children (BCPC) Orientation.pptx
Barangay Council for the Protection of Children (BCPC) Orientation.pptxCarlos105
 
INTRODUCTION TO CATHOLIC CHRISTOLOGY.pptx
INTRODUCTION TO CATHOLIC CHRISTOLOGY.pptxINTRODUCTION TO CATHOLIC CHRISTOLOGY.pptx
INTRODUCTION TO CATHOLIC CHRISTOLOGY.pptxHumphrey A Beña
 

Último (20)

Virtual-Orientation-on-the-Administration-of-NATG12-NATG6-and-ELLNA.pdf
Virtual-Orientation-on-the-Administration-of-NATG12-NATG6-and-ELLNA.pdfVirtual-Orientation-on-the-Administration-of-NATG12-NATG6-and-ELLNA.pdf
Virtual-Orientation-on-the-Administration-of-NATG12-NATG6-and-ELLNA.pdf
 
AUDIENCE THEORY -CULTIVATION THEORY - GERBNER.pptx
AUDIENCE THEORY -CULTIVATION THEORY -  GERBNER.pptxAUDIENCE THEORY -CULTIVATION THEORY -  GERBNER.pptx
AUDIENCE THEORY -CULTIVATION THEORY - GERBNER.pptx
 
Visit to a blind student's school🧑‍🦯🧑‍🦯(community medicine)
Visit to a blind student's school🧑‍🦯🧑‍🦯(community medicine)Visit to a blind student's school🧑‍🦯🧑‍🦯(community medicine)
Visit to a blind student's school🧑‍🦯🧑‍🦯(community medicine)
 
LEFT_ON_C'N_ PRELIMS_EL_DORADO_2024.pptx
LEFT_ON_C'N_ PRELIMS_EL_DORADO_2024.pptxLEFT_ON_C'N_ PRELIMS_EL_DORADO_2024.pptx
LEFT_ON_C'N_ PRELIMS_EL_DORADO_2024.pptx
 
YOUVE_GOT_EMAIL_PRELIMS_EL_DORADO_2024.pptx
YOUVE_GOT_EMAIL_PRELIMS_EL_DORADO_2024.pptxYOUVE_GOT_EMAIL_PRELIMS_EL_DORADO_2024.pptx
YOUVE_GOT_EMAIL_PRELIMS_EL_DORADO_2024.pptx
 
Activity 2-unit 2-update 2024. English translation
Activity 2-unit 2-update 2024. English translationActivity 2-unit 2-update 2024. English translation
Activity 2-unit 2-update 2024. English translation
 
THEORIES OF ORGANIZATION-PUBLIC ADMINISTRATION
THEORIES OF ORGANIZATION-PUBLIC ADMINISTRATIONTHEORIES OF ORGANIZATION-PUBLIC ADMINISTRATION
THEORIES OF ORGANIZATION-PUBLIC ADMINISTRATION
 
FINALS_OF_LEFT_ON_C'N_EL_DORADO_2024.pptx
FINALS_OF_LEFT_ON_C'N_EL_DORADO_2024.pptxFINALS_OF_LEFT_ON_C'N_EL_DORADO_2024.pptx
FINALS_OF_LEFT_ON_C'N_EL_DORADO_2024.pptx
 
USPS® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...
USPS® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...USPS® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...
USPS® Forced Meter Migration - How to Know if Your Postage Meter Will Soon be...
 
Field Attribute Index Feature in Odoo 17
Field Attribute Index Feature in Odoo 17Field Attribute Index Feature in Odoo 17
Field Attribute Index Feature in Odoo 17
 
YOUVE GOT EMAIL_FINALS_EL_DORADO_2024.pptx
YOUVE GOT EMAIL_FINALS_EL_DORADO_2024.pptxYOUVE GOT EMAIL_FINALS_EL_DORADO_2024.pptx
YOUVE GOT EMAIL_FINALS_EL_DORADO_2024.pptx
 
Influencing policy (training slides from Fast Track Impact)
Influencing policy (training slides from Fast Track Impact)Influencing policy (training slides from Fast Track Impact)
Influencing policy (training slides from Fast Track Impact)
 
Integumentary System SMP B. Pharm Sem I.ppt
Integumentary System SMP B. Pharm Sem I.pptIntegumentary System SMP B. Pharm Sem I.ppt
Integumentary System SMP B. Pharm Sem I.ppt
 
Inclusivity Essentials_ Creating Accessible Websites for Nonprofits .pdf
Inclusivity Essentials_ Creating Accessible Websites for Nonprofits .pdfInclusivity Essentials_ Creating Accessible Websites for Nonprofits .pdf
Inclusivity Essentials_ Creating Accessible Websites for Nonprofits .pdf
 
Incoming and Outgoing Shipments in 3 STEPS Using Odoo 17
Incoming and Outgoing Shipments in 3 STEPS Using Odoo 17Incoming and Outgoing Shipments in 3 STEPS Using Odoo 17
Incoming and Outgoing Shipments in 3 STEPS Using Odoo 17
 
Earth Day Presentation wow hello nice great
Earth Day Presentation wow hello nice greatEarth Day Presentation wow hello nice great
Earth Day Presentation wow hello nice great
 
4.16.24 21st Century Movements for Black Lives.pptx
4.16.24 21st Century Movements for Black Lives.pptx4.16.24 21st Century Movements for Black Lives.pptx
4.16.24 21st Century Movements for Black Lives.pptx
 
MULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptx
MULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptxMULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptx
MULTIDISCIPLINRY NATURE OF THE ENVIRONMENTAL STUDIES.pptx
 
Barangay Council for the Protection of Children (BCPC) Orientation.pptx
Barangay Council for the Protection of Children (BCPC) Orientation.pptxBarangay Council for the Protection of Children (BCPC) Orientation.pptx
Barangay Council for the Protection of Children (BCPC) Orientation.pptx
 
INTRODUCTION TO CATHOLIC CHRISTOLOGY.pptx
INTRODUCTION TO CATHOLIC CHRISTOLOGY.pptxINTRODUCTION TO CATHOLIC CHRISTOLOGY.pptx
INTRODUCTION TO CATHOLIC CHRISTOLOGY.pptx
 

Cyber Security

  • 1.
  • 2. The body of technologies, processes and practices designed to protect networks, devices, programs and data from attack, damage, or unauthorized access is referred to as cyber security. It is also known as information technology security. The practice is used by individuals and enterprises to protect against unauthorized access to data centers and other computerized systems.
  • 3. Cyber-attacks are usually focused at accessing, changing, or destroying sensitive information; extorting money from users; or interrupting normal business processes. The aim of implementing cyber security is to provide infallible security for computers, servers, networks and to protect the data stored on these devices from attackers with evil intent. Cyber-attacks are designed to access, delete or extort a user’s sensitive data. Medical, government, military, corporate and financial organizations, collect, process and store exceptional amount of data on computers and other devices. Most of this data contains sensitive information, whether that be intellectual property, financial data, personal information, or other types of data for which unauthorized access or exposure could have negative consequences. Organizations transfer sensitive data across networks and other devices for business purposes; making cyber security vital.
  • 4. Types of Cyber Security Threats: Phishing: An email-borne attack that involves tricking the email recipient into disclosing confidential information or downloading malware by clicking on a hyperlink in the message. It’s the most common type of cyber-attack. You can help protect yourself through education or a technology solution that filters malicious emails. Spear Phishing: A more sophisticated form of phishing where the attacker learns about the victim and impersonates someone he or she knows and trusts. Trojans: Named after the Trojan Horse of ancient Greek history, the Trojan is a type of malware that enters a target system looking like one thing, e.g. a standard piece of software, but then lets out the malicious code once inside the host system.
  • 5. Ransomware: An attack that involves encrypting data on the target system and demanding a ransom in exchange for letting the user have access to the data again. Paying the ransom does not guarantee that the files will be recovered or the system restored. These attacks range from low-level nuisances to serious incidents like the locking down of the entire city of Atlanta’s municipal government data in 2018. Malware: It is a type of software designed to gain unauthorized access or to cause damage to a computer, e.g. corrupting data or taking over a system. “Man in the Middle” (MitM) attack: An attacker establishes a position between the sender and recipient of electronic messages and intercepts them, perhaps changing them in transit. The sender and recipient believe they are directly communicating with one another. A MitM attack might be used in the military to confuse an enemy.
  • 6. Denial of Service attack or Distributed Denial of Service Attack (DDoS): An attacker takes over many devices and uses them to invoke the functions of a target system, e.g. a website, causing it to crash from an overload of demand. Challenges: With the development and advancement of technologies, organizations and systems are more prone to cyber-attacks as attackers are becoming more innovative. With the more entry points, there are for attacks, the more cyber security is needed to secure networks and devices. Organizations and services should implement cyber security tool, training, risk management approaches and continually update systems with the evolution of technologies. This includes ensuring that all the elements of cyber security are continually changed and updated to protect against potential vulnerabilities.
  • 7. Additionally, organizations today gather a lot of individual data which attract cyber criminals who wants to steal personally identifiable information. For example, an organization that stores personally identifiable information in the cloud may be subject to a ransomware attack, and should do what they can to prevent a cloud breach. Another challenge to cyber security is job shortage. The need for cyber security personnel to analyze, manage and respond to incidents has increased with the increased importance of data from businesses. It is estimated that there are two million unfilled cyber security jobs worldwide. Cyber security Ventures also estimates that by 2021, there will be up to 3.5 million unfilled cyber security jobs. Another notorious trend is the continuing “improvement” of what experts call “Advanced Persistent Threats” (APTs). As Business Insider describes APTs, “It’s the best way to define the hackers who burrow into networks and maintain ‘persistence’ — a connection that can’t be stopped simply by software updates or rebooting a computer.”
  • 8. With artificial intelligence (AI), experts are trying to identify and prevent sophisticated cyber-attacks with minimal human intervention. AI networks and machine learning has enabled security professionals to learn about new attack vectors. AI and machine learning in areas that have high-volume data streams and can help in areas such as: • Correlating data- which focuses on organizing data, identifying possible threats within data and predicting an attacks next step. • Detecting infections • Generating protections- without putting a strain on resources. • Implementing protections.
  • 9. Benefits of Cyber Security: Benefits of utilizing cyber security includes: • Protection for data and networks. • Prevention of unauthorized users. • Business protection against malware, ransom-ware, phishing and social engineering. • Improves recovery time after a breach. • Protection for end-users. • Improved confidence in the product for both developers and customers.
  • 10. Cyber Security Careers: Cyber security is the body of technologies, processes, and practices designed to protect networks, computers, and data from attack, damage, and unauthorized access. Cyber security certification teach professionals to spot vulnerabilities, defend attacks, and immediately respond to emergencies. Leading the effort to protect our devices and networks from cyber-attacks are cyber security experts, each with specialized training and skills that make them menacing against each hacker. If you are considering advancement in your career in the IT field and are interested in specializing in security, cyber security certification is a great choice. It is an effective way of validating your skills and show a current or potential employer that you are qualified and properly trained.
  • 11. IT professionals and other computer specialists are needed in security jobs, such as: Chief Information Security Officer (CISO): Individual’s job is to implement the security program across the organization and oversees the IT security department’s operations. Security Engineer: This individual protects the networks and computer systems of a company from any security threats and attacks. A security engineer is responsible for establishing and implementing security solutions that can defend a company and its networking assets through a variety of ways.
  • 12. Security Analyst: This individual has several responsibilities that include planning security measures and controls, protecting digital files, and conducting both internal and external security audits. Security Architect: This individual is responsible for planning, analyzing, designing, testing, maintaining and supporting an enterprise’s critical infrastructure. For more details Visit our site: https://www.illumeo.com