SlideShare a Scribd company logo
What is Cyber Security?
The technique of protecting internet-connected systems such as computers, servers, mobile
devices, electronic systems, networks, and data from malicious attacks is known as
cybersecurity. We can divide cybersecurity into two parts one is cyber, and the other is
security. Cyber refers to the technology that includes systems, networks, programs, and data.
And security is concerned with the protection of systems, networks, applications, and
information. In some cases, it is also called electronic information security or information
technology security.
Why is Cyber Security important?
Today we live in a digital era where all aspects of our lives depend on the network, computer
and other electronic devices, and software applications. All critical infrastructure such as the
banking system, healthcare, financial institutions, governments, and manufacturing industries
use devices connected to the Internet as a core part of their operations. Some of their
information, such as intellectual property, financial data, and personal data, can be sensitive
for unauthorized access or exposure that could have negative consequences. This information
gives intruders and threat actors to infiltrate them for financial gain, extortion, political or
social motives, or just vandalism.
Cyber-attack is now an international concern that hacks the system, and other security attacks
could endanger the global economy. Therefore, it is essential to have an excellent
cybersecurity strategy to protect sensitive information from high-profile security breaches.
Furthermore, as the volume of cyber-attacks grows, companies and organizations, especially
those that deal with information related to national security, health, or financial records, need
to use strong cybersecurity measures and processes to protect their sensitive business and
personal information.
Cyber Security Goals
Confidentiality
Confidentiality is equivalent to privacy that avoids unauthorized access of information. It
involves ensuring the data is accessible by those who are allowed to use it and blocking
access to others. It prevents essential information from reaching the wrong people. Data
encryption is an excellent example of ensuring confidentiality.
Integrity
This principle ensures that the data is authentic, accurate, and safeguarded from unauthorized
modification by threat actors or accidental user modification. If any modifications occur,
certain measures should be taken to protect the sensitive data from corruption or loss and
speedily recover from such an event. In addition, it indicates to make the source of
information genuine.
Availability
This principle makes the information to be available and useful for its authorized people
always. It ensures that these accesses are not hindered by system malfunction or cyber-
attacks.
Types of Cyber Security
o Network Security: It involves implementing the hardware and software to secure a
computer network from unauthorized access, intruders, attacks, disruption, and
misuse. This security helps an organization to protect its assets against external and
internal threats.
o Cloud Security: It involves in protecting the information stored in the digital
environment or cloud architectures for the organization. It uses various cloud service
providers such as AWS, Azure, Google, etc., to ensure security against multiple
threats.
o Information or Data Security: It involves implementing a strong data storage
mechanism to maintain the integrity and privacy of data, both in storage and in transit.
o ETC…
Cyberspace
A global domain within the information environment consisting of the interdependent
network of information systems infrastructures including the Internet, telecommunications
networks, computer systems, and embedded processors and controllers.
An example of cyberspace is the home of Google, Yahoo and Facebook.
Types of Cyber Security Threats
Malware
Malware means malicious software, which is the most common cyber attacking tool. It is
used by the cybercriminal or hacker to disrupt or damage a legitimate user's system. The
following are the important types of malware created by the hacker:
o Virus: It is a malicious piece of code that spreads from one device to another. It can
clean files and spreads throughout a computer system, infecting files, stoles
information, or damage device.
o Spyware: It is a software that secretly records information about user activities on
their system. For example, spyware could capture credit card details that can be used
by the cybercriminals for unauthorized shopping, money withdrawing, etc.
o Trojans: It is a type of malware or code that appears as legitimate software or file to
fool us into downloading and running. Its primary purpose is to corrupt or steal data
from our device or do other harmful activities on our network.
o Ransomware: It's a piece of software that encrypts a user's files and data on a device,
rendering them unusable or erasing. Then, a monetary ransom is demanded by
malicious actors for decryption.
o Worms: It is a piece of software that spreads copies of itself from device to device
without human interaction. It does not require them to attach themselves to any
program to steal or damage the data.
o Adware: It is an advertising software used to spread malware and displays
advertisements on our device. It is an unwanted program that is installed without the
user's permission. The main objective of this program is to generate revenue for its
developer by showing the ads on their browser.
o Botnets: It is a collection of internet-connected malware-infected devices that allow
cybercriminals to control them. It enables cybercriminals to get credentials leaks,
unauthorized access, and data theft without the user's permission.
Phishing
Phishing is a type of cybercrime in which a sender seems to come from a genuine
organization like PayPal, eBay, financial institutions, or friends and co-workers. They
contact a target or targets via email, phone, or text message with a link to persuade them to
click on that links. This link will redirect them to fraudulent websites to provide sensitive
data such as personal information, banking and credit card information, social security
numbers, usernames, and passwords. Clicking on the link will also install malware on the
target devices that allow hackers to control devices remotely.
Man-in-the-middle (MITM) attack
A man-in-the-middle attack is a type of cyber threat (a form of eavesdropping attack) in
which a cybercriminal intercepts a conversation or data transfer between two
individuals. Once the cybercriminal places themselves in the middle of a two-party
communication, they seem like genuine participants and can get sensitive information and
return different responses. The main objective of this type of attack is to gain access to our
business or customer data. For example, a cybercriminal could intercept data passing
between the target device and the network on an unprotected Wi-Fi network.
Distributed denial of service (DDoS)
It is a type of cyber threat or malicious attempt where cybercriminals disrupt targeted servers,
services, or network's regular traffic by fulfilling legitimate requests to the target or its
surrounding infrastructure with Internet traffic. Here the requests come from several IP
addresses that can make the system unusable, overload their servers, slowing down
significantly or temporarily taking them offline, or preventing an organization from carrying
out its vital functions.
Brute Force
A brute force attack is a cryptographic hack that uses a trial-and-error method to guess
all possible combinations until the correct information is discovered. Cybercriminals usually
use this attack to obtain personal information about targeted passwords, login info, encryption
keys, and Personal Identification Numbers (PINS).
SQL Injection (SQLI)
SQL injection is a common attack that occurs when cybercriminals use malicious SQL scripts
for backend database manipulation to access sensitive information. Once the attack is
successful, the malicious actor can view, change, or delete sensitive company data, user lists,
or private customer details stored in the SQL database.
Domain Name System (DNS) attack
A DNS attack is a type of cyberattack in which cyber criminals take advantage of flaws in the
Domain Name System to redirect site users to malicious websites (DNS hijacking) and steal
data from affected computers. It is a severe cybersecurity risk because the DNS system is an
essential element of the internet infrastructure.
Cyberwarefare
Cyber warfare involves the actions by a nation-state or international organization to attack
and attempt to damage another nation's computers or information networks through, for
example, computer viruses or denial-of-service attacks.
CIA Traid
Confidentiality, integrity and availability, also known as the CIA triad, is a model
designed to guide policies for information security within an organization. The model is also
sometimes referred to as the AIC triad (availability, integrity and confidentiality) to avoid
confusion with the Central Intelligence Agency.
Cyber Terrorism
Cyber terrorism includes the attacking of our cyber infrastructure, virtual information
including hardware, software, data and information. Methods of attacks include physical or
convention attack, primary aim is on an entire infrastructure; an electronic attack which is on
a specific computer or server; and malicious code which is on a computer or network but can
spread.
Examples are hacking into computer systems, introducing viruses to vulnerable
networks, web site defacing, Denial-of-service attacks, or terroristic threats made via
electronic communication.
CISA Infrastructure Security Services
Explore the infrastructure security services CISA offers and much more with the CISA
Services Catalog. The catalog is all of CISA, all in one place – a single resource that provides
users with access to information on services across all of CISA’s mission areas that are
available to Federal Government; State, Local, Tribal and Territorial Government; Private
Industry; Academia; NGO and Non-Profit; and General Public stakeholders. The catalog is
interactive, allowing users to filter and quickly hone in on applicable services with just a few
clicks.
What is the role of cybersecurity in an organization?
Cybersecurity is making sure your organizations data is safe from attacks from both internal
and external bad actors. It can encompass a body of technologies, processes, structures, and
practices used to protect networks, computers, programs, and data from unauthorized access
or damage.

More Related Content

Cyber Security.docx

  • 1. What is Cyber Security? The technique of protecting internet-connected systems such as computers, servers, mobile devices, electronic systems, networks, and data from malicious attacks is known as cybersecurity. We can divide cybersecurity into two parts one is cyber, and the other is security. Cyber refers to the technology that includes systems, networks, programs, and data. And security is concerned with the protection of systems, networks, applications, and information. In some cases, it is also called electronic information security or information technology security. Why is Cyber Security important? Today we live in a digital era where all aspects of our lives depend on the network, computer and other electronic devices, and software applications. All critical infrastructure such as the banking system, healthcare, financial institutions, governments, and manufacturing industries use devices connected to the Internet as a core part of their operations. Some of their information, such as intellectual property, financial data, and personal data, can be sensitive for unauthorized access or exposure that could have negative consequences. This information gives intruders and threat actors to infiltrate them for financial gain, extortion, political or social motives, or just vandalism. Cyber-attack is now an international concern that hacks the system, and other security attacks could endanger the global economy. Therefore, it is essential to have an excellent cybersecurity strategy to protect sensitive information from high-profile security breaches. Furthermore, as the volume of cyber-attacks grows, companies and organizations, especially those that deal with information related to national security, health, or financial records, need to use strong cybersecurity measures and processes to protect their sensitive business and personal information. Cyber Security Goals Confidentiality Confidentiality is equivalent to privacy that avoids unauthorized access of information. It involves ensuring the data is accessible by those who are allowed to use it and blocking access to others. It prevents essential information from reaching the wrong people. Data encryption is an excellent example of ensuring confidentiality. Integrity This principle ensures that the data is authentic, accurate, and safeguarded from unauthorized modification by threat actors or accidental user modification. If any modifications occur, certain measures should be taken to protect the sensitive data from corruption or loss and speedily recover from such an event. In addition, it indicates to make the source of information genuine. Availability
  • 2. This principle makes the information to be available and useful for its authorized people always. It ensures that these accesses are not hindered by system malfunction or cyber- attacks. Types of Cyber Security o Network Security: It involves implementing the hardware and software to secure a computer network from unauthorized access, intruders, attacks, disruption, and misuse. This security helps an organization to protect its assets against external and internal threats. o Cloud Security: It involves in protecting the information stored in the digital environment or cloud architectures for the organization. It uses various cloud service providers such as AWS, Azure, Google, etc., to ensure security against multiple threats. o Information or Data Security: It involves implementing a strong data storage mechanism to maintain the integrity and privacy of data, both in storage and in transit. o ETC… Cyberspace A global domain within the information environment consisting of the interdependent network of information systems infrastructures including the Internet, telecommunications networks, computer systems, and embedded processors and controllers. An example of cyberspace is the home of Google, Yahoo and Facebook. Types of Cyber Security Threats Malware Malware means malicious software, which is the most common cyber attacking tool. It is used by the cybercriminal or hacker to disrupt or damage a legitimate user's system. The following are the important types of malware created by the hacker: o Virus: It is a malicious piece of code that spreads from one device to another. It can clean files and spreads throughout a computer system, infecting files, stoles information, or damage device. o Spyware: It is a software that secretly records information about user activities on their system. For example, spyware could capture credit card details that can be used by the cybercriminals for unauthorized shopping, money withdrawing, etc.
  • 3. o Trojans: It is a type of malware or code that appears as legitimate software or file to fool us into downloading and running. Its primary purpose is to corrupt or steal data from our device or do other harmful activities on our network. o Ransomware: It's a piece of software that encrypts a user's files and data on a device, rendering them unusable or erasing. Then, a monetary ransom is demanded by malicious actors for decryption. o Worms: It is a piece of software that spreads copies of itself from device to device without human interaction. It does not require them to attach themselves to any program to steal or damage the data. o Adware: It is an advertising software used to spread malware and displays advertisements on our device. It is an unwanted program that is installed without the user's permission. The main objective of this program is to generate revenue for its developer by showing the ads on their browser. o Botnets: It is a collection of internet-connected malware-infected devices that allow cybercriminals to control them. It enables cybercriminals to get credentials leaks, unauthorized access, and data theft without the user's permission. Phishing Phishing is a type of cybercrime in which a sender seems to come from a genuine organization like PayPal, eBay, financial institutions, or friends and co-workers. They contact a target or targets via email, phone, or text message with a link to persuade them to click on that links. This link will redirect them to fraudulent websites to provide sensitive data such as personal information, banking and credit card information, social security numbers, usernames, and passwords. Clicking on the link will also install malware on the target devices that allow hackers to control devices remotely. Man-in-the-middle (MITM) attack A man-in-the-middle attack is a type of cyber threat (a form of eavesdropping attack) in which a cybercriminal intercepts a conversation or data transfer between two individuals. Once the cybercriminal places themselves in the middle of a two-party communication, they seem like genuine participants and can get sensitive information and return different responses. The main objective of this type of attack is to gain access to our business or customer data. For example, a cybercriminal could intercept data passing between the target device and the network on an unprotected Wi-Fi network. Distributed denial of service (DDoS) It is a type of cyber threat or malicious attempt where cybercriminals disrupt targeted servers, services, or network's regular traffic by fulfilling legitimate requests to the target or its surrounding infrastructure with Internet traffic. Here the requests come from several IP addresses that can make the system unusable, overload their servers, slowing down
  • 4. significantly or temporarily taking them offline, or preventing an organization from carrying out its vital functions. Brute Force A brute force attack is a cryptographic hack that uses a trial-and-error method to guess all possible combinations until the correct information is discovered. Cybercriminals usually use this attack to obtain personal information about targeted passwords, login info, encryption keys, and Personal Identification Numbers (PINS). SQL Injection (SQLI) SQL injection is a common attack that occurs when cybercriminals use malicious SQL scripts for backend database manipulation to access sensitive information. Once the attack is successful, the malicious actor can view, change, or delete sensitive company data, user lists, or private customer details stored in the SQL database. Domain Name System (DNS) attack A DNS attack is a type of cyberattack in which cyber criminals take advantage of flaws in the Domain Name System to redirect site users to malicious websites (DNS hijacking) and steal data from affected computers. It is a severe cybersecurity risk because the DNS system is an essential element of the internet infrastructure. Cyberwarefare Cyber warfare involves the actions by a nation-state or international organization to attack and attempt to damage another nation's computers or information networks through, for example, computer viruses or denial-of-service attacks. CIA Traid Confidentiality, integrity and availability, also known as the CIA triad, is a model designed to guide policies for information security within an organization. The model is also sometimes referred to as the AIC triad (availability, integrity and confidentiality) to avoid confusion with the Central Intelligence Agency. Cyber Terrorism Cyber terrorism includes the attacking of our cyber infrastructure, virtual information including hardware, software, data and information. Methods of attacks include physical or convention attack, primary aim is on an entire infrastructure; an electronic attack which is on a specific computer or server; and malicious code which is on a computer or network but can spread. Examples are hacking into computer systems, introducing viruses to vulnerable networks, web site defacing, Denial-of-service attacks, or terroristic threats made via electronic communication.
  • 5. CISA Infrastructure Security Services Explore the infrastructure security services CISA offers and much more with the CISA Services Catalog. The catalog is all of CISA, all in one place – a single resource that provides users with access to information on services across all of CISA’s mission areas that are available to Federal Government; State, Local, Tribal and Territorial Government; Private Industry; Academia; NGO and Non-Profit; and General Public stakeholders. The catalog is interactive, allowing users to filter and quickly hone in on applicable services with just a few clicks. What is the role of cybersecurity in an organization? Cybersecurity is making sure your organizations data is safe from attacks from both internal and external bad actors. It can encompass a body of technologies, processes, structures, and practices used to protect networks, computers, programs, and data from unauthorized access or damage.