SlideShare a Scribd company logo
1 of 20
What is Network Security?
Nutmeg Technologies
*Intro to Network Security
Network Security is no joke. Whether you have a website, online accounts•
or any cyber-based infrastructure, you are at risk of a network attack.
Even though the public only hears about cyber attacks against large•
companies, banks and government websites, small businesses make the
best targets for cyber criminals.
Due to the lack of resources of small businesses, they have the least•
protected websites, accounts and network systems, making cyber attacks
against them a relatively easy job.
“Attacks against small
businesses continued to
grow in 2015, although
many of these attacks
were directed to fewer
organizations, increasing
by 9 percentage points.“
www.symantec.com
* Phishing Attacks by Size of Targeted
Organization
03
| nutmegtech.com
* 5 Most Common Network Security
Mistakes
Uninformed
users opening phishing emails
Passwords
Passwords that are insecure or
don’t expire, along with default
password and user accounts left in
place
Out-of-date
operating systems with known
vulnerabilities left on the internet;
this can be a threat to other, more
up to date machines.
Open ports
on the firewall, for example, to let
someone remote in from home
Unsecured
WiFi
04
| nutmegtech.com
Network security is the
any protection of access,
misuse, and hacking of
files and directories in a
computer network system.
Some of the most
common threats to a
network include viruses,
worms, spyware, adware
and identity theft.
One of the most important
aspects is the multiple layers
of security. There is no single
package or system that will
offer complete protection
against every threat to your
network, so it is important to
remember to use multiple
layers of security for your
network.
What is Network Security
05
| nutmegtech.com
As the internet evolves and
computer networks become bigger
and bigger, network security has
become one of the most important
factors for companies to consider.
By increasing your network
security, you decrease your chance
of compromising your data.
As the complexity of the systems
and the networks are increasing,
vulnerabilities are also increasing
and the task of securing the
networks is becoming more
complex. This makes network
security an essential part of today’s
businesses.
“”We are the best app development
company in the market”
Why Do We
Need Security?
Data is the most precious factor of today’s businesses.
06
| nutmegtech.com
* 10 Most Common Security Threats
According to Cisco.com
01. Malware
03. Rogue Security Software
02. Computer virus
04.
07
Trojan Horse
06. Computer Worm
08. Spam
07. Botnet
09. Phishing
05. Malicious Spyware 10. Rootkit
*Malware
[mal-wair]
noun, Computers.
1. “malicious” software intended to damage a
computer, mobile device, computer
system, or computer network, or
to take partial control over its operation
Computer Virus
09
A computer virus, much like a flu virus, is designed to spread from host to host•
and has the ability to replicate itself.
The virus could corrupt, steal, or delete data on your computer• —even erasing
everything on your hard drive.
| nutmegtech.com
* Rogue Security Software
Have you ever seen a pop-up window that
advertises a security update or alert?
The goal of rogue security software,
“
is to deceive you into believing that your computer is infected with some serious
threats, and then trick you into installing/purchasing fake security software.
10
| nutmegtech.com
A Trojan horse is a type of•
malware that is often
disguised as software.
Trojans can be employed by
hackers trying to gain access
to users' systems.
Once inside your computer,•
a Trojan horse can do
anything from record your
passwords by logging
keystrokes to hijacking your
webcam to watch and record
your every move.
Trojan Horse
11
* Malicious Spyware
[spahy-wair]
Malicious spyware is used to describe the•
Trojan application that was created by cyber
criminals to spy on their victims.
An example would be key logger software that•
records a victim’s every keystroke on his or her
keyboard.
Spyware is used to conduct espionage.•
12
| nutmegtech.com
A computer worm is a self -replicating
computer program that penetrates an
operating system with the intent of
spreading malicious code.
For example, a worm can send copies of
itself to every contact in your email
address book and then send itself to all the
contacts in your contacts’ address books.
Worms can replicate in great volume and
with great speed.
* Computer Worm
13
| nutmegtech.com
Botnets are networks
made up of remote-
controlled computers, or
“bots.” These computers
have been infected with
malware that allows them
to be remotely controlled.
An individual computer in
the group is known as a
“zombie“ computer.
* Botnet
14
| nutmegtech.com
* Spam

Spam in the security context is primarily used1.
to describe email spam —unwanted messages in
your email inbox.
Spam is e2. -mail sent to thousands and
sometimes millions of people without prior
approval, promoting a particular product,
service or a scam to get other people's money.
However, spam messages can contain links that3.
when clicked on could go to a website that
installs malicious software onto your computer.
15
| nutmegtech.com
* Phishing
Phishing refers to the process where a targeted individual is contacted by email or telephone
by someone posing as a legitimate institution to lure the individual into providing sensitive
information such as banking information, credit card details, and passwords.
For example,
“
the message would try to lure you into giving your personal information by
pretending that your bank or email service provider.
16
| nutmegtech.com
Rootkit
A set of software tools that
enable an unauthorized user
to gain control of a computer
system without being
detected.
* A rootkit could be installed on
your computer by a
cybercriminal exploiting a
vulnerability or security hole in
a legitimate application on your
PC and may contain spyware
that monitors and records
keystrokes.
*
17
[ro͞otˌkit]
Noun, computing.
a set of software tools that enable an unauthorized user to gain control of a computer system
without being detected.
| nutmegtech.com
* There are Five Steps to Protect Your
Network
IMPLEMENT ANALYZE TEST MODIFY
18
MONITOR
| nutmegtech.com
* 5 Steps to Protect Your Network
Implement Analyze Test Modify Monitor
The first step is to
create and implement a
network security system
system that provides
protection and has
sufficient authorization
policies.
Once the network
security system is
created and
implemented, the
system needs to be
analyzed to determine
if the current security
system is appropriate
for the network it is
protecting.
When an appropriate
network security
system is in place, it
is time to conduct
tests to make sure all
of the securities are
working and will
completely protect
your network against
any threats.
19
After conducting the
tests, collect the data
and enhance your
protections. The results
will reveal where your
security system is
effective and where it
can be improved.
Hackers are always
improving their
attacking procedures, so
it is essential to test
your system frequently
to remain protected and
stay one step ahead of
them.
Ongoing monitoring will
help support healthy
network operations at all
hours of the day.
Monitoring the network in
an ongoing fashion doesn’t
have to require more work
or office time. A network
monitoring solution will
keep tabs on device
statuses and send you real-
time alerts via email or
text anytime network
issues occur.
| nutmegtech.com
877-688-6344
info@nutmegtech.com
Wayne Lerario, VP of Sales
twitter.com/nutmegtech
facebook.com/nutmegtech
You can also find us at:
* Want to Protect Your Business?
20
Network security helps your company meet mandatory regulations.
Because network security helps protect your customers' data, it reduces the
risk of legal action from data theft.
*
By having network security in place, your company will experience business
benefits. Your company is protected against business disruption, this helps
keep employees productive.
*
Let’stalk
| nutmegtech.com

More Related Content

What's hot

Introduction to Network Security
Introduction to Network SecurityIntroduction to Network Security
Introduction to Network Security
John Ely Masculino
 
Network Security Threats and Solutions
Network Security Threats and SolutionsNetwork Security Threats and Solutions
Network Security Threats and Solutions
Colin058
 

What's hot (20)

NETWORK SECURITY
NETWORK SECURITYNETWORK SECURITY
NETWORK SECURITY
 
Network security presentation
Network security presentationNetwork security presentation
Network security presentation
 
Network Security
Network SecurityNetwork Security
Network Security
 
Network Security Fundamentals
Network Security FundamentalsNetwork Security Fundamentals
Network Security Fundamentals
 
Network security
Network securityNetwork security
Network security
 
Computer security risks
Computer security risksComputer security risks
Computer security risks
 
Network Security ppt
Network Security pptNetwork Security ppt
Network Security ppt
 
Introduction to Network Security
Introduction to Network SecurityIntroduction to Network Security
Introduction to Network Security
 
Basic concepts in computer security
Basic concepts in computer securityBasic concepts in computer security
Basic concepts in computer security
 
Cyber security
Cyber securityCyber security
Cyber security
 
Network Security Threats and Solutions
Network Security Threats and SolutionsNetwork Security Threats and Solutions
Network Security Threats and Solutions
 
Network attacks
Network attacksNetwork attacks
Network attacks
 
Network security (vulnerabilities, threats, and attacks)
Network security (vulnerabilities, threats, and attacks)Network security (vulnerabilities, threats, and attacks)
Network security (vulnerabilities, threats, and attacks)
 
Cyber Security A Challenges For Mankind
Cyber Security A Challenges For MankindCyber Security A Challenges For Mankind
Cyber Security A Challenges For Mankind
 
Network Security
Network SecurityNetwork Security
Network Security
 
Computer Security Presentation
Computer Security PresentationComputer Security Presentation
Computer Security Presentation
 
Introduction to Cybersecurity
Introduction to CybersecurityIntroduction to Cybersecurity
Introduction to Cybersecurity
 
Computer Security
Computer SecurityComputer Security
Computer Security
 
Network Security: Attacks, Tools and Techniques
Network Security: Attacks, Tools and TechniquesNetwork Security: Attacks, Tools and Techniques
Network Security: Attacks, Tools and Techniques
 
Cybersecurity Attack Vectors: How to Protect Your Organization
Cybersecurity Attack Vectors: How to Protect Your OrganizationCybersecurity Attack Vectors: How to Protect Your Organization
Cybersecurity Attack Vectors: How to Protect Your Organization
 

Viewers also liked

Intelligence, spies & espionage
Intelligence, spies & espionageIntelligence, spies & espionage
Intelligence, spies & espionage
dgnadt
 
ICCV2009: MAP Inference in Discrete Models: Part 5
ICCV2009: MAP Inference in Discrete Models: Part 5ICCV2009: MAP Inference in Discrete Models: Part 5
ICCV2009: MAP Inference in Discrete Models: Part 5
zukun
 
Intoduction to Network Security NS1
Intoduction to Network Security NS1Intoduction to Network Security NS1
Intoduction to Network Security NS1
koolkampus
 
Scalable Internet Servers and Load Balancing
Scalable Internet Servers and Load BalancingScalable Internet Servers and Load Balancing
Scalable Internet Servers and Load Balancing
Information Technology
 
The double lives of spies in the civil war power point
The double lives of spies in the civil war power pointThe double lives of spies in the civil war power point
The double lives of spies in the civil war power point
Alyssa Fabia
 

Viewers also liked (20)

SAN Review
SAN ReviewSAN Review
SAN Review
 
Securing Windows web servers
Securing Windows web serversSecuring Windows web servers
Securing Windows web servers
 
Intelligence, spies & espionage
Intelligence, spies & espionageIntelligence, spies & espionage
Intelligence, spies & espionage
 
Functional style programming
Functional style programmingFunctional style programming
Functional style programming
 
Serial Killers Presentation1
Serial Killers Presentation1Serial Killers Presentation1
Serial Killers Presentation1
 
SAN
SANSAN
SAN
 
Noah Z - Spies
Noah Z - SpiesNoah Z - Spies
Noah Z - Spies
 
Android UI
Android UIAndroid UI
Android UI
 
ICCV2009: MAP Inference in Discrete Models: Part 5
ICCV2009: MAP Inference in Discrete Models: Part 5ICCV2009: MAP Inference in Discrete Models: Part 5
ICCV2009: MAP Inference in Discrete Models: Part 5
 
Android Application: Introduction
Android Application: IntroductionAndroid Application: Introduction
Android Application: Introduction
 
Intoduction to Network Security NS1
Intoduction to Network Security NS1Intoduction to Network Security NS1
Intoduction to Network Security NS1
 
Lec 03 set
Lec 03   setLec 03   set
Lec 03 set
 
Scalable Internet Servers and Load Balancing
Scalable Internet Servers and Load BalancingScalable Internet Servers and Load Balancing
Scalable Internet Servers and Load Balancing
 
Carrick - Introduction to Physics & Electronics - Spring Review 2012
Carrick - Introduction to Physics & Electronics - Spring Review 2012Carrick - Introduction to Physics & Electronics - Spring Review 2012
Carrick - Introduction to Physics & Electronics - Spring Review 2012
 
Trends in spies
Trends in spiesTrends in spies
Trends in spies
 
CITY OF SPIES BY SORAYYA KHAN
CITY OF SPIES BY SORAYYA KHANCITY OF SPIES BY SORAYYA KHAN
CITY OF SPIES BY SORAYYA KHAN
 
Functional programming with python
Functional programming with pythonFunctional programming with python
Functional programming with python
 
The double lives of spies in the civil war power point
The double lives of spies in the civil war power pointThe double lives of spies in the civil war power point
The double lives of spies in the civil war power point
 
Uni cambridge
Uni cambridgeUni cambridge
Uni cambridge
 
Xml Publisher
Xml PublisherXml Publisher
Xml Publisher
 

Similar to What is Network Security?

In computer security, a vulnerability is a weakness which allows an .pdf
In computer security, a vulnerability is a weakness which allows an .pdfIn computer security, a vulnerability is a weakness which allows an .pdf
In computer security, a vulnerability is a weakness which allows an .pdf
anandanand521251
 

Similar to What is Network Security? (20)

Data security
 Data security  Data security
Data security
 
Hamza
HamzaHamza
Hamza
 
E commerce security 4
E commerce security 4E commerce security 4
E commerce security 4
 
Network monitoring white paper
Network monitoring white paperNetwork monitoring white paper
Network monitoring white paper
 
Cyber Security Company.docx
Cyber Security Company.docxCyber Security Company.docx
Cyber Security Company.docx
 
Computer-Security.pptx
Computer-Security.pptxComputer-Security.pptx
Computer-Security.pptx
 
Ch # 10 computer security risks and safe guards
Ch # 10 computer security risks and safe guardsCh # 10 computer security risks and safe guards
Ch # 10 computer security risks and safe guards
 
Cybersecurity Training
Cybersecurity TrainingCybersecurity Training
Cybersecurity Training
 
Network Security of Data Protection
Network Security of Data ProtectionNetwork Security of Data Protection
Network Security of Data Protection
 
Information security
Information securityInformation security
Information security
 
Ethical hacking.docx
Ethical hacking.docxEthical hacking.docx
Ethical hacking.docx
 
Frontier Secure: Handout for small business leaders on "How to be Secure"
Frontier Secure: Handout for small business leaders on "How to be Secure" Frontier Secure: Handout for small business leaders on "How to be Secure"
Frontier Secure: Handout for small business leaders on "How to be Secure"
 
Chapter1 intro network_security_sunorganised
Chapter1 intro network_security_sunorganisedChapter1 intro network_security_sunorganised
Chapter1 intro network_security_sunorganised
 
Mim Attack Essay
Mim Attack EssayMim Attack Essay
Mim Attack Essay
 
In computer security, a vulnerability is a weakness which allows an .pdf
In computer security, a vulnerability is a weakness which allows an .pdfIn computer security, a vulnerability is a weakness which allows an .pdf
In computer security, a vulnerability is a weakness which allows an .pdf
 
Cyber crime
Cyber crimeCyber crime
Cyber crime
 
Information security in todays world
Information security in todays worldInformation security in todays world
Information security in todays world
 
Introduction to Cyber Security
Introduction to Cyber SecurityIntroduction to Cyber Security
Introduction to Cyber Security
 
Marwan alsuwaidi
Marwan alsuwaidiMarwan alsuwaidi
Marwan alsuwaidi
 
Rishabhcyber security.pptx
Rishabhcyber security.pptxRishabhcyber security.pptx
Rishabhcyber security.pptx
 

Recently uploaded

Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
panagenda
 

Recently uploaded (20)

Exploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusExploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with Milvus
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectors
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challenges
 
FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024FWD Group - Insurer Innovation Award 2024
FWD Group - Insurer Innovation Award 2024
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 
AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024AXA XL - Insurer Innovation Award Americas 2024
AXA XL - Insurer Innovation Award Americas 2024
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
Corporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptxCorporate and higher education May webinar.pptx
Corporate and higher education May webinar.pptx
 
Ransomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdfRansomware_Q4_2023. The report. [EN].pdf
Ransomware_Q4_2023. The report. [EN].pdf
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Spring Boot vs Quarkus the ultimate battle - DevoxxUK
Spring Boot vs Quarkus the ultimate battle - DevoxxUKSpring Boot vs Quarkus the ultimate battle - DevoxxUK
Spring Boot vs Quarkus the ultimate battle - DevoxxUK
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 AmsterdamDEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
Web Form Automation for Bonterra Impact Management (fka Social Solutions Apri...
 

What is Network Security?

  • 1. What is Network Security? Nutmeg Technologies
  • 2. *Intro to Network Security Network Security is no joke. Whether you have a website, online accounts• or any cyber-based infrastructure, you are at risk of a network attack. Even though the public only hears about cyber attacks against large• companies, banks and government websites, small businesses make the best targets for cyber criminals. Due to the lack of resources of small businesses, they have the least• protected websites, accounts and network systems, making cyber attacks against them a relatively easy job.
  • 3. “Attacks against small businesses continued to grow in 2015, although many of these attacks were directed to fewer organizations, increasing by 9 percentage points.“ www.symantec.com * Phishing Attacks by Size of Targeted Organization 03 | nutmegtech.com
  • 4. * 5 Most Common Network Security Mistakes Uninformed users opening phishing emails Passwords Passwords that are insecure or don’t expire, along with default password and user accounts left in place Out-of-date operating systems with known vulnerabilities left on the internet; this can be a threat to other, more up to date machines. Open ports on the firewall, for example, to let someone remote in from home Unsecured WiFi 04 | nutmegtech.com
  • 5. Network security is the any protection of access, misuse, and hacking of files and directories in a computer network system. Some of the most common threats to a network include viruses, worms, spyware, adware and identity theft. One of the most important aspects is the multiple layers of security. There is no single package or system that will offer complete protection against every threat to your network, so it is important to remember to use multiple layers of security for your network. What is Network Security 05 | nutmegtech.com
  • 6. As the internet evolves and computer networks become bigger and bigger, network security has become one of the most important factors for companies to consider. By increasing your network security, you decrease your chance of compromising your data. As the complexity of the systems and the networks are increasing, vulnerabilities are also increasing and the task of securing the networks is becoming more complex. This makes network security an essential part of today’s businesses. “”We are the best app development company in the market” Why Do We Need Security? Data is the most precious factor of today’s businesses. 06 | nutmegtech.com
  • 7. * 10 Most Common Security Threats According to Cisco.com 01. Malware 03. Rogue Security Software 02. Computer virus 04. 07 Trojan Horse 06. Computer Worm 08. Spam 07. Botnet 09. Phishing 05. Malicious Spyware 10. Rootkit
  • 8. *Malware [mal-wair] noun, Computers. 1. “malicious” software intended to damage a computer, mobile device, computer system, or computer network, or to take partial control over its operation
  • 9. Computer Virus 09 A computer virus, much like a flu virus, is designed to spread from host to host• and has the ability to replicate itself. The virus could corrupt, steal, or delete data on your computer• —even erasing everything on your hard drive. | nutmegtech.com
  • 10. * Rogue Security Software Have you ever seen a pop-up window that advertises a security update or alert? The goal of rogue security software, “ is to deceive you into believing that your computer is infected with some serious threats, and then trick you into installing/purchasing fake security software. 10 | nutmegtech.com
  • 11. A Trojan horse is a type of• malware that is often disguised as software. Trojans can be employed by hackers trying to gain access to users' systems. Once inside your computer,• a Trojan horse can do anything from record your passwords by logging keystrokes to hijacking your webcam to watch and record your every move. Trojan Horse 11
  • 12. * Malicious Spyware [spahy-wair] Malicious spyware is used to describe the• Trojan application that was created by cyber criminals to spy on their victims. An example would be key logger software that• records a victim’s every keystroke on his or her keyboard. Spyware is used to conduct espionage.• 12 | nutmegtech.com
  • 13. A computer worm is a self -replicating computer program that penetrates an operating system with the intent of spreading malicious code. For example, a worm can send copies of itself to every contact in your email address book and then send itself to all the contacts in your contacts’ address books. Worms can replicate in great volume and with great speed. * Computer Worm 13 | nutmegtech.com
  • 14. Botnets are networks made up of remote- controlled computers, or “bots.” These computers have been infected with malware that allows them to be remotely controlled. An individual computer in the group is known as a “zombie“ computer. * Botnet 14 | nutmegtech.com
  • 15. * Spam  Spam in the security context is primarily used1. to describe email spam —unwanted messages in your email inbox. Spam is e2. -mail sent to thousands and sometimes millions of people without prior approval, promoting a particular product, service or a scam to get other people's money. However, spam messages can contain links that3. when clicked on could go to a website that installs malicious software onto your computer. 15 | nutmegtech.com
  • 16. * Phishing Phishing refers to the process where a targeted individual is contacted by email or telephone by someone posing as a legitimate institution to lure the individual into providing sensitive information such as banking information, credit card details, and passwords. For example, “ the message would try to lure you into giving your personal information by pretending that your bank or email service provider. 16 | nutmegtech.com
  • 17. Rootkit A set of software tools that enable an unauthorized user to gain control of a computer system without being detected. * A rootkit could be installed on your computer by a cybercriminal exploiting a vulnerability or security hole in a legitimate application on your PC and may contain spyware that monitors and records keystrokes. * 17 [ro͞otˌkit] Noun, computing. a set of software tools that enable an unauthorized user to gain control of a computer system without being detected. | nutmegtech.com
  • 18. * There are Five Steps to Protect Your Network IMPLEMENT ANALYZE TEST MODIFY 18 MONITOR | nutmegtech.com
  • 19. * 5 Steps to Protect Your Network Implement Analyze Test Modify Monitor The first step is to create and implement a network security system system that provides protection and has sufficient authorization policies. Once the network security system is created and implemented, the system needs to be analyzed to determine if the current security system is appropriate for the network it is protecting. When an appropriate network security system is in place, it is time to conduct tests to make sure all of the securities are working and will completely protect your network against any threats. 19 After conducting the tests, collect the data and enhance your protections. The results will reveal where your security system is effective and where it can be improved. Hackers are always improving their attacking procedures, so it is essential to test your system frequently to remain protected and stay one step ahead of them. Ongoing monitoring will help support healthy network operations at all hours of the day. Monitoring the network in an ongoing fashion doesn’t have to require more work or office time. A network monitoring solution will keep tabs on device statuses and send you real- time alerts via email or text anytime network issues occur. | nutmegtech.com
  • 20. 877-688-6344 info@nutmegtech.com Wayne Lerario, VP of Sales twitter.com/nutmegtech facebook.com/nutmegtech You can also find us at: * Want to Protect Your Business? 20 Network security helps your company meet mandatory regulations. Because network security helps protect your customers' data, it reduces the risk of legal action from data theft. * By having network security in place, your company will experience business benefits. Your company is protected against business disruption, this helps keep employees productive. * Let’stalk | nutmegtech.com