SlideShare a Scribd company logo
http://www.iaeme.com/IJCET/index.asp 45 editor@iaeme.com
International Journal of Computer Engineering & Technology (IJCET)
Volume 8, Issue 4, July-August 2017, pp. 45–52, Article ID: IJCET_08_04_005
Available online at
http://www.iaeme.com/ijcet/issues.asp?JType=IJCET&VType=8&IType=4
Journal Impact Factor (2016): 9.3590(Calculated by GISI) www.jifactor.com
ISSN Print: 0976-6367 and ISSN Online: 0976–6375
© IAEME Publication
SECURITY TROUBLES IN E-COMMERCE
WEBSITE
Raghavendra GS
Research Scholar, BIMS, University of Mysore, Mysore, India
Shankar Lingam.Macharla
Research Scholar, BIMS, University of Mysore, Mysore, India
Dr. A. M. Sudhakara
Director, Centre for Information Science Technology (CIST),
University of Mysore, Mysore, India
ABSTRACT
E-commerce is known as the purchasing and offering of items or administrations
over electronic media, for example, the Internet and other PC systems. It is for the
most part known as the deals and business capacity of e-business. There has been a
gigantic increment in the level of exchange led electronically since the far reaching
foundations of the Internet. A wide assortment of exchange is directed through e-
business, including Electronic assets transfer(EFT), Supply chain administration,
Online promotion, Search motor showcasing, online exchange preparing, electronic
information trade and Inventory administration frameworks.
These essential sayings of e-commerce are major to the behaviour of secure
business on the web. Further to the key adages of e-commerce, Providers must also
protect against a number of different external security threats, most notably is Denial
of Service (DOS).
Key word: Alzheimer’s Disease (AD), Mild Cognitive Impairment (MCI), Computer
Aided Diagnosis, Medical Imaging, Feature Extraction, Classification.
Cite this Article: Raghavendra GS, Shankar Lingam.Macharla and Dr. A. M.
Sudhakara, Security Troubles in E-Commerce Website. International Journal of
Computer Engineering & Technology, 8(4), 2017, pp. 42–52.
http://www.iaeme.com/ijcet/issues.asp?JType=IJCET&VType=8&IType=4
1. INTRODUCTION
E-commerce is known as the purchasing and offering of items or administrations over
electronic media, for example, the Internet and other PC systems. It is for the most part
known as the deals and business capacity of e-business. There has been a gigantic increment
in the level of exchange led electronically since the far reaching foundations of the Internet. A
wide assortment of exchange is directed through e-business, including Electronic assets
Raghavendra GS, Shankar Lingam.Macharla and Dr. A. M. Sudhakara
http://www.iaeme.com/IJCET/index.asp 46 editor@iaeme.com
transfer(EFT), Supply chain administration, Online promotion, Search motor showcasing,
online exchange preparing, electronic information trade and Inventory administration
frameworks. US online retail deals came to $136 billion in 2007, $227 billion in 2012 and in
2014 it's 305 billion US dollars and are anticipated to develop to $ 548 billion by 2019.This
enormous increase in of e-commerce has led to a new generation of associated security
threats, but any e-commerce website must tackle 5 integral requirements:
• Password Breaches
• DDOS Attack
• Ransomware
• Data Destruction
• Misrepresentation
These essential sayings of e-commerce are major to the behaviour of secure business on
the web. Further to the key adages of e-commerce, Providers must also protect against a
number of different external security threats, most notably is Denial of Service (DOS). These
are where an attempt is made to make a computer resource unavailable to its deliberate users
through a variety of mechanisms mentioned below. The financial services sector still bears
the impetus of e-crime, accounting for 59% of all attacks. But the sector that experienced the
greatest increase in the number of attacks was commerce. Attacks in this sector have risen by
29% in 2015.
The financial services sector still bears the brunt of e-crime, accounting for 59% of all
attacks. But the sector that experienced the greatest increase in the number of attacks was
commerce. Attacks in this sector have risen by 29% in 2015.
2. PASSWORD BREACHES
For one thing, make each secret key in your web facilitating framework particular from the
others. There ought to be no reiteration of words or expressions by any means. Furthermore,
utilize protracted, high entropy words and expressions that even secret word splitting
programming can't break. Your most perfect answer for DIY passwords is to utilize a
passphrase of numerous arbitrary words and two or three numbers in the middle of them. To
gage its quality, you can attempt this little instrument.
Another real security technique you can take after is to utilize the two element verification
frameworks of significant web hosts and information administrations suppliers which are
managing your online business and ensure your information in a way that offers a tremendous
security support over standard secret word based login endeavour’s.
This is particularly critical for your facilitating control board access and along these lines
you ought to pick a facilitating supplier that offers two-component validation. One that does
this truly well is DreamHost. The understood GoDaddy likewise offers TFA for facilitating.
Alternately you can basically utilize Last Pass and essentially disregard watchword frailty
everlastingly, expecting your facilitating supplier is good with it.
Trustwave securities firm looked at 691 breaches across 24 countries which represented a
53.6% increase from 2012. Hackers attempt to access 20 million records on Taobao E-
Commerce site possessed by china's Alibaba Group holding Ltd (Feb 2016).
The top three locations for the sources of password breach were US (19%), China (18%)
and Nigeria (16%) followed by UK (14%) and Australia (11%).
Security Troubles in E-Commerce Website
http://www.iaeme.com/IJCET/index.asp 47 editor@iaeme.com
3. DDOS ATTACKS
Appropriated Denial of Service assaults are a noteworthy staple of the web programmer’s
world. The commandeering of your facilitating servers for slamming them totally or utilizing
them to target yet another arrangement of facilitating servers is drilled by major web hacking
associations, for example, Anonymous and by minor criminal programmers with access to
shrewd assets.
In either case, if your servers endure a DDOS assault, you're taking a gander at some
genuine downtime as you attempt to get your site up and running again and the danger of
having the DDOS assault happen over and over later on.
3.1. How to battle DDOS assaults?
It is difficult because of the sheer huge nature of all the IP numbers pinging your servers and
removing honest to goodness movement, however there are a few things you can do to
purchase yourself some time. For one thing, run your facilitating off your own VPS (virtual
private server). This is not just a decent broad e-trade security approach because of the server
control it gives you, yet it will likewise make it less demanding for your facilitating supplier
to scour your activity of malignant information parcels that are overpowering it and in the
long run divert movement so that the assault backs off.
Kaspersky Lab has expansive inclusion in battling computerized threats, including DDoS
attacks of various sorts and levels of multifaceted nature. The association's pros screen botnet
development with the help of the DDoS Intelligence system.
DDoS Intelligence measurements for the primary quarter of 2016.
• In Q1, assets in 74 nations were focused by DDoS assaults (versus 69 in Q4 of 2015).
• 93.6% of the focused on assets were situated in 10 nations.
• China, the US and South Korea remained the pioneers similarly as number of DDoS attacks
and number of targets where France and Germany were newcomers to the Top 10.
• The longest DDoS assault in Q1 2016 went on for 197 hours (or 8.2 days) which is far not
exactly the past quarter's most extreme (13.9 days). Numerous assaults on the same target
turned out to be more incessant (up to 33 assaults on one asset amid the reporting time frame).
• SYN DDoS, TCP DDoS and HTTP DDoS remain the most widely recognized DDoS assault
situations, while the quantity of UDP assaults keeps on tumbling from quarter to quarter.
• Overall, charge servers stayed situated in the same nations as the past quarter, however
Europe's commitment expanded – the quantity of C&C servers in the UK and France became
perceptibly.
Raghavendra GS, Shankar Lingam.Macharla and Dr. A. M. Sudhakara
http://www.iaeme.com/IJCET/index.asp 48 editor@iaeme.com
4. TOPOGRAPHY OF ATTACKS
In Q1 2016, the topography of DDoS attacks limited to 74 nations.
93.6% of focused assets were situated in 10 nations.
Figure 1 Appropriation of DDoS attacks by nation, Q1 2016 versus Q4 2015
The Top 3 most focused on nations stayed unaltered. Be that as it may, South Korea's
offer developed from 18.4% to 20.4% while the US's commitment dropped by 2.2 rate
focuses. Additionally, of note is the way that Q1 2016 saw an expansion in the quantity of
assaults focusing on assets in Ukraine – from 0.3% to 2.0%.
The insights demonstrate that 94.7% of all assaults had focuses inside the Top 10 most
focused on nations:
Figure 2 Conveyance of extraordinary DDoS attack focuses by nation, Q1 2016 versus Q4 2015
The quantity of focuses in South Korea expanded by 3.4 rate focuses. China's offer
tumbled from 50.3% in Q4 2015 to 49.7% in the initial three months of 2016. The rate of
DDoS assaults focusing on assets in the United States additionally diminished (9.6% in Q1
2016 versus 12.8% in Q4 2016). In spite of the adjustment in figures, South Korea, China and
the US kept up their positions in the Top 3, coming great in front of all different nations.

Recommended for you

3rd Part Cyber Risk Report - 2018
3rd Part Cyber Risk Report - 20183rd Part Cyber Risk Report - 2018
3rd Part Cyber Risk Report - 2018

The document discusses third party cyber risk. It begins by describing how a CISO discovered that a data breach originated from a third party data management company, not from within their own systems. It then discusses how third parties like vendors, suppliers, and external software pose cyber risks. The document provides an overview of assessing third party risk, recent breaches caused by third parties, and how NormShield's cyber risk scorecard can help companies evaluate third party cyber risk.

cyber risk reportreport2018
Symantec Website Security Threat Report 2014 - RapidSSLOnline
Symantec Website Security Threat Report 2014 - RapidSSLOnlineSymantec Website Security Threat Report 2014 - RapidSSLOnline
Symantec Website Security Threat Report 2014 - RapidSSLOnline

In 2013, targeted attacks increased, with spear-phishing attacks rising 91% over 2012. Watering hole attacks utilizing unpatched website vulnerabilities and zero-day exploits also grew. Eight data breaches exposed over 10 million identities each, termed "mega breaches". A total of 552 million identities were breached in 2013, over 5 times more than the 93 million in 2012. Web attacks blocked per day rose 23% from 2012. 78% of websites had vulnerabilities, and 16% had critical vulnerabilities that could be easily exploited by attackers.

symantecwebsite threat reportsymantec website threat report 2014
Symantec Cyber Security Intelligence Report
Symantec Cyber Security Intelligence ReportSymantec Cyber Security Intelligence Report
Symantec Cyber Security Intelligence Report

As reported in the ISTR Volume 19, 2013 saw a 500 percent increase in ransomware in the latter part of the year. Overall ransomware levels remained high through March 2014, and then slowly started to decline, in part due to the disruption of the GameOver Zeus botnet back in late May. In contrast, crypto-style ransomware has seen a 700 percent-plus increase. These file-encrypting versions of ransomware began the year comprising 1.2 percent of all ransomware detec¬tions, but now make up 31 percent at the end of August. One variant known as Trojan.Cryptodefense began to appear in large numbers in early June. By the end of July, it made up 77 percent of all crypto-style ransomware for the year to date. This follows predictions in the ISTR saying this type of malware would become more common in 2014. Over 31.5 million identities were reported exposed in August, from 12 incidents. The jump in exposed identities is due to a large breach in South Korea, comprising 27 million identities. In the last 12 months 53 percent of data breaches were caused by hacking and 21 percent were accidentally made public. The average number of spear-phishing emails blocked each day for August was 20, compared with 54 in July and 88 in June. This is below the year-to-date average of 86, which is slightly higher than the daily average of 84 for all if 2013. The most frequently used malicious file types in these email-based targeted attacks were .exe and .doc file types, with .exe attachments coming out on top this month at 31.8 percent. 29 percent of spear phishing emails were sent to Manufacturing, returning it to the top of the industries targeted. One in 1,587 emails was identified as a phishing attempt, compared with one in 1,298 for July and one in 496 in June. While at first glance this looks like a big drop, it is not indica¬tive of a wider trend just yet, resulting in only a 0.01 percentage point decrease in the overall phishing rate. We hope that you enjoy this month’s report and feel free to contact us with any comments or feedback.

symantecsecuritymobile security
Security Troubles in E-Commerce Website
http://www.iaeme.com/IJCET/index.asp 49 editor@iaeme.com
5. RANSOMWARE
One of the most recent computerized dangers to back its appalling little head in the online
scene, Ransomware, does precisely what its name infers. It commandeers either your genuine
PC hard drive, or all the more once in a while, your site servers and every one of the
information they contain – and after that debilitates to delete the majority of your important
information inside a specific timeframe unless you pay a specific measure of cash to have
free that data once more.
How would you battle something this way? Simply by moving down the greater part of
your data consistently and ensuring those reinforcements are forward. On the off chance that
you do this one straightforward thing, you can tell the information criminals that hold your
PC or site server’s prisoner to go screw themselves as you reformat, delete the seizing
programming and re-transfer your went down data.
Doing this will in any case be an agony in the butt, yet it will in any event guarantee that
you're not a casualty of rehash information capturing.
Cybersecurity groups are scrambling for a more compelling approach to manage these
stunning substances:
• 2,500 instances of ransomware costing casualties $24 million in the only us were accounted
for to the Internet Crime Complaint Center for 2015 (Turkel, 2016)
• 500+ malware avoidance practices are being followed by analysts used to sidestep recognition
(Kruegel, 2015)
• 10 is the normal number of avoidance strategies utilized per malware test (Kruegel, 2015)
• 97% of malware is one of a kind to a particular endpoint, rendering mark based security
essentially pointless (Webroot, 2015)
• 15% of new records are vindictive executables (Webroot, 2015)
• 98% of Microsoft Office-focused on dangers use macros (Microsoft, 2016)
• 600%+ increment in connection based versus URL conveyed malware assaults from mid-
2014 to 2015 (Proofpoint, 2015)
• 50% expansion in email assaults where macros are the technique for disease (Tim Gurganus,
2015)
• 390,000 noxious projects are enrolled each day by AV-Test Institute (AV-TEST, 2016)
• 19.2% potential increment of identifying malware just by adding a second AV to your current
email security, while auxiliary disinfection can dispense with large scale malware dangers
(Clearswift, 2016)
6. DATA DESTRUCTION
Up there with the seizing of your information and the devastating of your e-trade site under a
deluge of activity pings, there is the decimation of every one of your information by
programmers who appreciate bringing on ruin or by some flighty incidental activity by one of
your representatives or even you yourself.
Information eradication, whether unintentionally or deliberately is one of the greatest
wellsprings of cerebral pains in a considerable measure of online business sites that handle
expansive volumes of client data. As a rule, the reason for such a break is carelessness by
somebody working in the organization; more often than not, the least difficult arrangement is
to have normal and very much composed reinforcements of every one of your information
Raghavendra GS, Shankar Lingam.Macharla and Dr. A. M. Sudhakara
http://www.iaeme.com/IJCET/index.asp 50 editor@iaeme.com
done. Along these lines, an incidental destruction of data can be immediately helped by
replicating again from a moved down duplicate.
In view of the Breach Level Index (BLI), the aggregate number of information records
lost or stolen in 2015 really diminished by 39% from 2014, the year of mega ruptures.
While more than 707.5 million information records were traded off in 2015, that was
down from the record-setting 1.02 billion records lost or stolen in 2014.
7. MISREPRESENTATION
With the appearance of e-trade vendors can do their business nearly limits free, snappier and
less demanding and achieve their clients worldwide through a straightforward snap. Since
verging on each business incorporates an instalment step, anybody leading online exchanges
unfortunately runs a danger of being cheated. Some fraudsters depend on the web to carry out
their violations yet regardless of the fact that day by day a considerable measure of stores
everywhere throughout the world need to manage misrepresentation, despite everything they
are successful. The lesson to be scholarly is to stay taught and cautious about this issue and
set up fitting preventive measures and have frameworks that check exchanges for
misrepresentation, keeping in mind the end goal to minimize the danger.
7.1. Sorts of extortion
• Online intellectual property theft
• Identity theft
• Phishing
• Pagejacking
• Advance fee scams
• Bad check scams
• Fake money orders
• Wire transfer fraud
7.2. How to shield yourself from deals misrepresentation?
First and foremost, ensure that you pick and utilize an exceedingly secure e-business
shopping basket stage: Shopify and Stripe are two great and surely understood illustrations.
Also, ensure that the greater part of your e-business checkout pages are designed to run by
means of HTTPS for included exchange information encryption. This is vital for keeping
snoops under control.
Third, you ought to likewise totally ensure that your site is PCI consistent. These are a
movement of totally executed web shopping decides that try to guarantee any online
merchant with a dealer ID is doing their best to keep up a safe online trade environment.
At long last, to battle the to a great degree normal issue of chargeback extortion, track the
majority of your sent requests with their own particular tracking number.
8. GUIDELINE FINDINGS INCLUDE
1. Significant increment in card-not-present (CNP) extortion endeavor’s more than 2014
• Misrepresentation rates by volume have expanded: in 2015, 1 out of 86 exchanges is a false
endeavor versus 1 out of 114 exchanges in 2014
Security Troubles in E-Commerce Website
http://www.iaeme.com/IJCET/index.asp 51 editor@iaeme.com
• Misrepresentation endeavor rates by volume have expanded by 30 percent contrasted with
2014 as shopper’s shop with more gadgets online and card guarantors are slower to close
down records after deceitful movement
• The movement to more secure EMV chip cards (powerful in the U.S. October 1, 2015) will
fix controls on card present exchanges, leaving fraudsters to take a gander at e-commerce
channels for endeavour’s
2. Due to late information ruptures and the proceeded with movement to web shopping,
retailers can't hazard a moderate approach this Christmas season
• Misrepresentation endeavor rates by quality have expanded by 33 percent contrasted with the
same time frame in 2014
3. The current pattern is lower false spend sums—however at a higher recurrence
• Misrepresentation normal ticket esteem (ATV), or a retailer's normal size of individual deals
with MasterCard, has diminished by $9.00 over the previous year from $282 to $273
• Lower shipment costs, diminishing expense of products and the omnipresence of coupons are
contributing variables to a brought down ATV
4. New sorts of misrepresentation and fraudsters
• Card guarantors are as yet working through their EMV arrangements, and fraudsters are
distinctly mindful that there are less forceful controls in EMV section mode
9. CONCLUSIONS
In conclusion the e-commerce industry confronts a testing future regarding the security
dangers it must turn away. With expanding specialized information, and it’s across the board
accessibility on the web, culprits are turning out to be increasingly complex in the duplicities
and assaults they can perform. Novel assault procedures and vulnerabilities just truly get to be
known once a culprit has revealed and misused them. In saying this, there are numerous
security systems which any e-trade supplier can impel to diminish the danger of assault and
bargain fundamentally. Attention to the dangers and the usage of multi-layered security
conventions, definite and open protection arrangements and solid verification and encryption
measures will go far to guarantee the customer and safeguard the danger of bargain is kept
insignificant.
REFERENCES
[1] Mazumdar Sengupta.C and Barik.M.S, “E-commerce security-a life cycle approach”,
Sadhana, vol. 30, no. 2-3, (2005).
[2] F.-Y. Leu, C.-H. Lin and A. Castiglione, “Special issue on cloud, wireless and e-
commerce security”, Journal of Ambient Intelligence and Humanized Computing, vol. 4,
no. 2, (2013).
[3] Xiangsong.M and Fengwu.H, “Design on PKI-based anonymous mobile agent security in
e-commerce”, Wuhan University Journal of Natural Sciences, vol. 11, no. 6, (2006).
[4] Antoniou.G and Battern.L, “E-commerce: protecting purchaser privacy to enforce trust”,
Electronic commerce research, vol. 11, no. 4, (2011).
[5] Smith.R and Shao.J, “Privacy and e-commerce: a consumer-centric perspective”,
Electronic commerce research, vol. 7, no. 2, (2007).
Raghavendra GS, Shankar Lingam.Macharla and Dr. A. M. Sudhakara
http://www.iaeme.com/IJCET/index.asp 52 editor@iaeme.com
[6] Good. D and Schultz.R, “E-commerce strategies for B2B service firm in the global
environment”, American Business Review, vol. 20, no. 2, (2003).
[7] Randy C. Marchany, Tom Wilson. A Keystroke Recorder Attack on a Client/Server
Infrastructure. Proceedings of the Network Security 96 Conference, SANS Institute.
[8] T. Ravichandran, Dr. Krishna Mohanta, Dr. C. Nalini and Dr. P. Balamurugan, Literature
Survey on Search Term Extraction Technique for Facet Data Mining in Customer Facing
Website. International Journal of Civil Engineering and Technology, 8(1), 2017, pp. 956–
96
[9] Suraj Rajaram Nalawade, Poreddy Dayaker. Facilitating Effective User Navigation
Through Website Structure Improvement. International Journal of Computer Engineering
and Technology (IJCET), Volume 5, Issue 7, July (2014), pp. 17-23

Recommended for you

Cyber Security index
Cyber Security indexCyber Security index
Cyber Security index

This document discusses cyber security trends based on data collected by IBM from monitoring over 3,700 clients in 130+ countries. Some key points: - On average, organizations experience 73,400 attacks, 90 security incidents, and 81.9 million security events annually. - Manufacturing and finance face the most incidents, accounting for nearly 50% of incidents. - Malicious code and sustained probes/scans make up over 60% of incident categories. Most incidents are attributed to end-user error and misconfigured systems. - Opportunistic attacks motivated by opportunity account for nearly 50% of attackers. Outsiders instigate around half of all attacks.

sukienhomnay.netsukiennongsukiennong.vn
Kaspersky lab financial_cyberthreats_in_2017
Kaspersky lab financial_cyberthreats_in_2017Kaspersky lab financial_cyberthreats_in_2017
Kaspersky lab financial_cyberthreats_in_2017

- In 2017, financial phishing attacks increased, accounting for over half of all phishing detections according to Kaspersky Lab. Attacks targeted major banks, payment systems, and online shops. - Banking malware attacks decreased in 2017 but still posed a threat, with the Zbot and Gozi families being the most widespread. Android banking malware also decreased slightly. - Emerging threats in 2017 included the Silence hacking group that targeted 10 financial organizations, stealing millions, and new malware like Cutlet Maker designed to target ATMs.

information security
Istr19 en
Istr19 enIstr19 en
Istr19 en

This document summarizes key trends from the Symantec Internet Security Threat Report for 2013. It finds that 2013 saw a dramatic rise in large data breaches exposing over 10 million identities each. Targeted attacks increased and evolved to use more "low and slow" spear phishing campaigns. More zero-day vulnerabilities were discovered in 2013 than any other year, facilitating watering hole attacks against unpatched websites.

More Related Content

What's hot

The Executive's Guide to the 2016 Global Threat Intelligence Report
The Executive's Guide to the 2016 Global Threat Intelligence ReportThe Executive's Guide to the 2016 Global Threat Intelligence Report
The Executive's Guide to the 2016 Global Threat Intelligence Report
Simona Franciosi
 
BLURRING BOUNDARIES
BLURRING BOUNDARIESBLURRING BOUNDARIES
BLURRING BOUNDARIES
- Mark - Fullbright
 
IBM 2015 Cyber Security Intelligence Index
IBM 2015 Cyber Security Intelligence IndexIBM 2015 Cyber Security Intelligence Index
IBM 2015 Cyber Security Intelligence Index
Andreanne Clarke
 
3rd Part Cyber Risk Report - 2018
3rd Part Cyber Risk Report - 20183rd Part Cyber Risk Report - 2018
3rd Part Cyber Risk Report - 2018
NormShield
 
Symantec Website Security Threat Report 2014 - RapidSSLOnline
Symantec Website Security Threat Report 2014 - RapidSSLOnlineSymantec Website Security Threat Report 2014 - RapidSSLOnline
Symantec Website Security Threat Report 2014 - RapidSSLOnline
RapidSSLOnline.com
 
Symantec Cyber Security Intelligence Report
Symantec Cyber Security Intelligence ReportSymantec Cyber Security Intelligence Report
Symantec Cyber Security Intelligence Report
Symantec
 
Cyber Security index
Cyber Security indexCyber Security index
Cyber Security index
sukiennong.vn
 
Kaspersky lab financial_cyberthreats_in_2017
Kaspersky lab financial_cyberthreats_in_2017Kaspersky lab financial_cyberthreats_in_2017
Kaspersky lab financial_cyberthreats_in_2017
malvvv
 
Istr19 en
Istr19 enIstr19 en
Istr19 en
Anjoum .
 
Symantec Intelligence Report - Oct 2015
Symantec Intelligence Report - Oct 2015Symantec Intelligence Report - Oct 2015
Symantec Intelligence Report - Oct 2015
CheapSSLUSA
 
Ey giss-under-cyber-attack
Ey giss-under-cyber-attackEy giss-under-cyber-attack
Ey giss-under-cyber-attack
Комсс Файквэе
 
Digital Threat Landscape
Digital Threat LandscapeDigital Threat Landscape
Digital Threat Landscape
Quick Heal Technologies Ltd.
 
Malwarebytes labs 2019 - state of malware report 2
Malwarebytes labs 2019 - state of malware report 2Malwarebytes labs 2019 - state of malware report 2
Malwarebytes labs 2019 - state of malware report 2
Felipe Prado
 
Estado del ransomware en 2020
Estado del ransomware en 2020Estado del ransomware en 2020
Symantec Internet Security Threat Report 2014 - Volume 19
Symantec Internet Security Threat Report 2014 - Volume 19Symantec Internet Security Threat Report 2014 - Volume 19
Symantec Internet Security Threat Report 2014 - Volume 19
Symantec
 
Enabling a Zero Trust strategy for SMS
Enabling a Zero Trust strategy for SMSEnabling a Zero Trust strategy for SMS
Enabling a Zero Trust strategy for SMS
Paul Walsh
 
How to Reduce Avenues of Attack: Using Intel to Plan for Cyber Threats in 2017
How to Reduce Avenues of Attack: Using Intel to Plan for Cyber Threats in 2017How to Reduce Avenues of Attack: Using Intel to Plan for Cyber Threats in 2017
How to Reduce Avenues of Attack: Using Intel to Plan for Cyber Threats in 2017
SurfWatch Labs
 
IBM X-Force Threat Intelligence Quarterly 1Q 2014
IBM X-Force Threat Intelligence Quarterly 1Q 2014IBM X-Force Threat Intelligence Quarterly 1Q 2014
IBM X-Force Threat Intelligence Quarterly 1Q 2014
IBM Software India
 
IMC 618 - Public Relations Campaign
IMC 618 - Public Relations CampaignIMC 618 - Public Relations Campaign
IMC 618 - Public Relations Campaign
Stephanie Holman
 
Symantec Intelligence Report September 2014
Symantec Intelligence Report September 2014Symantec Intelligence Report September 2014
Symantec Intelligence Report September 2014
Symantec
 

What's hot (20)

The Executive's Guide to the 2016 Global Threat Intelligence Report
The Executive's Guide to the 2016 Global Threat Intelligence ReportThe Executive's Guide to the 2016 Global Threat Intelligence Report
The Executive's Guide to the 2016 Global Threat Intelligence Report
 
BLURRING BOUNDARIES
BLURRING BOUNDARIESBLURRING BOUNDARIES
BLURRING BOUNDARIES
 
IBM 2015 Cyber Security Intelligence Index
IBM 2015 Cyber Security Intelligence IndexIBM 2015 Cyber Security Intelligence Index
IBM 2015 Cyber Security Intelligence Index
 
3rd Part Cyber Risk Report - 2018
3rd Part Cyber Risk Report - 20183rd Part Cyber Risk Report - 2018
3rd Part Cyber Risk Report - 2018
 
Symantec Website Security Threat Report 2014 - RapidSSLOnline
Symantec Website Security Threat Report 2014 - RapidSSLOnlineSymantec Website Security Threat Report 2014 - RapidSSLOnline
Symantec Website Security Threat Report 2014 - RapidSSLOnline
 
Symantec Cyber Security Intelligence Report
Symantec Cyber Security Intelligence ReportSymantec Cyber Security Intelligence Report
Symantec Cyber Security Intelligence Report
 
Cyber Security index
Cyber Security indexCyber Security index
Cyber Security index
 
Kaspersky lab financial_cyberthreats_in_2017
Kaspersky lab financial_cyberthreats_in_2017Kaspersky lab financial_cyberthreats_in_2017
Kaspersky lab financial_cyberthreats_in_2017
 
Istr19 en
Istr19 enIstr19 en
Istr19 en
 
Symantec Intelligence Report - Oct 2015
Symantec Intelligence Report - Oct 2015Symantec Intelligence Report - Oct 2015
Symantec Intelligence Report - Oct 2015
 
Ey giss-under-cyber-attack
Ey giss-under-cyber-attackEy giss-under-cyber-attack
Ey giss-under-cyber-attack
 
Digital Threat Landscape
Digital Threat LandscapeDigital Threat Landscape
Digital Threat Landscape
 
Malwarebytes labs 2019 - state of malware report 2
Malwarebytes labs 2019 - state of malware report 2Malwarebytes labs 2019 - state of malware report 2
Malwarebytes labs 2019 - state of malware report 2
 
Estado del ransomware en 2020
Estado del ransomware en 2020Estado del ransomware en 2020
Estado del ransomware en 2020
 
Symantec Internet Security Threat Report 2014 - Volume 19
Symantec Internet Security Threat Report 2014 - Volume 19Symantec Internet Security Threat Report 2014 - Volume 19
Symantec Internet Security Threat Report 2014 - Volume 19
 
Enabling a Zero Trust strategy for SMS
Enabling a Zero Trust strategy for SMSEnabling a Zero Trust strategy for SMS
Enabling a Zero Trust strategy for SMS
 
How to Reduce Avenues of Attack: Using Intel to Plan for Cyber Threats in 2017
How to Reduce Avenues of Attack: Using Intel to Plan for Cyber Threats in 2017How to Reduce Avenues of Attack: Using Intel to Plan for Cyber Threats in 2017
How to Reduce Avenues of Attack: Using Intel to Plan for Cyber Threats in 2017
 
IBM X-Force Threat Intelligence Quarterly 1Q 2014
IBM X-Force Threat Intelligence Quarterly 1Q 2014IBM X-Force Threat Intelligence Quarterly 1Q 2014
IBM X-Force Threat Intelligence Quarterly 1Q 2014
 
IMC 618 - Public Relations Campaign
IMC 618 - Public Relations CampaignIMC 618 - Public Relations Campaign
IMC 618 - Public Relations Campaign
 
Symantec Intelligence Report September 2014
Symantec Intelligence Report September 2014Symantec Intelligence Report September 2014
Symantec Intelligence Report September 2014
 

Similar to Security troubles in e commerce website

Global Cyber Attacks report 2018 - 2019 | HaltDos
Global Cyber Attacks report 2018 - 2019 | HaltDosGlobal Cyber Attacks report 2018 - 2019 | HaltDos
Global Cyber Attacks report 2018 - 2019 | HaltDos
Haltdos
 
Topsec email security 2016
Topsec email security 2016Topsec email security 2016
Topsec email security 2016
Nathan CAVRIL
 
Why is cyber security a disruption in the digital economy
Why is cyber security a disruption in the digital economyWhy is cyber security a disruption in the digital economy
Why is cyber security a disruption in the digital economy
Mark Albala
 
Five Network Security Threats And How To Protect Your Business Wp101112
Five Network Security Threats And How To Protect Your Business Wp101112Five Network Security Threats And How To Protect Your Business Wp101112
Five Network Security Threats And How To Protect Your Business Wp101112
Erik Ginalick
 
5 network-security-threats
5 network-security-threats5 network-security-threats
5 network-security-threats
ReadWrite
 
2016 trustwave global security report
2016 trustwave global security report2016 trustwave global security report
2016 trustwave global security report
Marco Antonio Agnese
 
Dell Technologies Cyber Security playbook
Dell Technologies Cyber Security playbookDell Technologies Cyber Security playbook
Dell Technologies Cyber Security playbook
Margarete McGrath
 
What trends will 2018 bring for Business Continuity Professionals?
What trends will 2018 bring for Business Continuity Professionals?What trends will 2018 bring for Business Continuity Professionals?
What trends will 2018 bring for Business Continuity Professionals?
PECB
 
HOST PROTECTION USING PROCESS WHITE-LISTING, DECEPTION AND REPUTATION SERVICES
HOST PROTECTION USING PROCESS WHITE-LISTING, DECEPTION AND REPUTATION SERVICESHOST PROTECTION USING PROCESS WHITE-LISTING, DECEPTION AND REPUTATION SERVICES
HOST PROTECTION USING PROCESS WHITE-LISTING, DECEPTION AND REPUTATION SERVICES
AM Publications,India
 
White Paper :- Spear-phishing, watering hole and drive-by attacks :- The New ...
White Paper :- Spear-phishing, watering hole and drive-by attacks :- The New ...White Paper :- Spear-phishing, watering hole and drive-by attacks :- The New ...
White Paper :- Spear-phishing, watering hole and drive-by attacks :- The New ...
Invincea, Inc.
 
V01 i010413
V01 i010413V01 i010413
V01 i010413
IJARBEST JOURNAL
 
The growing hacking threat to websites
The growing hacking threat to websitesThe growing hacking threat to websites
The growing hacking threat to websites
Bee_Ware
 
Ransomware: Attack, Human Impact and Mitigation
Ransomware: Attack, Human Impact and MitigationRansomware: Attack, Human Impact and Mitigation
Ransomware: Attack, Human Impact and Mitigation
Maaz Ahmed Shaikh
 
Cost of Cybercrime Study in Financial Services: 2019 Report
Cost of Cybercrime Study in Financial Services: 2019 ReportCost of Cybercrime Study in Financial Services: 2019 Report
Cost of Cybercrime Study in Financial Services: 2019 Report
accenture
 
Addressing Big Data Security Challenges: The Right Tools for Smart Protection...
Addressing Big Data Security Challenges: The Right Tools for Smart Protection...Addressing Big Data Security Challenges: The Right Tools for Smart Protection...
Addressing Big Data Security Challenges: The Right Tools for Smart Protection...
Information Security Awareness Group
 
A1 - Cibersegurança - Raising the Bar for Cybersecurity
A1 - Cibersegurança - Raising the Bar for CybersecurityA1 - Cibersegurança - Raising the Bar for Cybersecurity
A1 - Cibersegurança - Raising the Bar for Cybersecurity
Spark Security
 
Email Security Threats: IT Manager's Eyes Only
Email Security Threats: IT Manager's Eyes Only Email Security Threats: IT Manager's Eyes Only
Email Security Threats: IT Manager's Eyes Only
Topsec Technology
 
Security - intelligence - maturity-model-ciso-whitepaper
Security - intelligence - maturity-model-ciso-whitepaperSecurity - intelligence - maturity-model-ciso-whitepaper
Security - intelligence - maturity-model-ciso-whitepaper
CMR WORLD TECH
 
Guide to high volume data sources for SIEM
Guide to high volume data sources for SIEMGuide to high volume data sources for SIEM
Guide to high volume data sources for SIEM
Joseph DeFever
 
The 10 Fastest Growing Cyber Security Companies of 2017
The 10 Fastest Growing Cyber Security Companies of 2017The 10 Fastest Growing Cyber Security Companies of 2017
The 10 Fastest Growing Cyber Security Companies of 2017
Insights success media and technology pvt ltd
 

Similar to Security troubles in e commerce website (20)

Global Cyber Attacks report 2018 - 2019 | HaltDos
Global Cyber Attacks report 2018 - 2019 | HaltDosGlobal Cyber Attacks report 2018 - 2019 | HaltDos
Global Cyber Attacks report 2018 - 2019 | HaltDos
 
Topsec email security 2016
Topsec email security 2016Topsec email security 2016
Topsec email security 2016
 
Why is cyber security a disruption in the digital economy
Why is cyber security a disruption in the digital economyWhy is cyber security a disruption in the digital economy
Why is cyber security a disruption in the digital economy
 
Five Network Security Threats And How To Protect Your Business Wp101112
Five Network Security Threats And How To Protect Your Business Wp101112Five Network Security Threats And How To Protect Your Business Wp101112
Five Network Security Threats And How To Protect Your Business Wp101112
 
5 network-security-threats
5 network-security-threats5 network-security-threats
5 network-security-threats
 
2016 trustwave global security report
2016 trustwave global security report2016 trustwave global security report
2016 trustwave global security report
 
Dell Technologies Cyber Security playbook
Dell Technologies Cyber Security playbookDell Technologies Cyber Security playbook
Dell Technologies Cyber Security playbook
 
What trends will 2018 bring for Business Continuity Professionals?
What trends will 2018 bring for Business Continuity Professionals?What trends will 2018 bring for Business Continuity Professionals?
What trends will 2018 bring for Business Continuity Professionals?
 
HOST PROTECTION USING PROCESS WHITE-LISTING, DECEPTION AND REPUTATION SERVICES
HOST PROTECTION USING PROCESS WHITE-LISTING, DECEPTION AND REPUTATION SERVICESHOST PROTECTION USING PROCESS WHITE-LISTING, DECEPTION AND REPUTATION SERVICES
HOST PROTECTION USING PROCESS WHITE-LISTING, DECEPTION AND REPUTATION SERVICES
 
White Paper :- Spear-phishing, watering hole and drive-by attacks :- The New ...
White Paper :- Spear-phishing, watering hole and drive-by attacks :- The New ...White Paper :- Spear-phishing, watering hole and drive-by attacks :- The New ...
White Paper :- Spear-phishing, watering hole and drive-by attacks :- The New ...
 
V01 i010413
V01 i010413V01 i010413
V01 i010413
 
The growing hacking threat to websites
The growing hacking threat to websitesThe growing hacking threat to websites
The growing hacking threat to websites
 
Ransomware: Attack, Human Impact and Mitigation
Ransomware: Attack, Human Impact and MitigationRansomware: Attack, Human Impact and Mitigation
Ransomware: Attack, Human Impact and Mitigation
 
Cost of Cybercrime Study in Financial Services: 2019 Report
Cost of Cybercrime Study in Financial Services: 2019 ReportCost of Cybercrime Study in Financial Services: 2019 Report
Cost of Cybercrime Study in Financial Services: 2019 Report
 
Addressing Big Data Security Challenges: The Right Tools for Smart Protection...
Addressing Big Data Security Challenges: The Right Tools for Smart Protection...Addressing Big Data Security Challenges: The Right Tools for Smart Protection...
Addressing Big Data Security Challenges: The Right Tools for Smart Protection...
 
A1 - Cibersegurança - Raising the Bar for Cybersecurity
A1 - Cibersegurança - Raising the Bar for CybersecurityA1 - Cibersegurança - Raising the Bar for Cybersecurity
A1 - Cibersegurança - Raising the Bar for Cybersecurity
 
Email Security Threats: IT Manager's Eyes Only
Email Security Threats: IT Manager's Eyes Only Email Security Threats: IT Manager's Eyes Only
Email Security Threats: IT Manager's Eyes Only
 
Security - intelligence - maturity-model-ciso-whitepaper
Security - intelligence - maturity-model-ciso-whitepaperSecurity - intelligence - maturity-model-ciso-whitepaper
Security - intelligence - maturity-model-ciso-whitepaper
 
Guide to high volume data sources for SIEM
Guide to high volume data sources for SIEMGuide to high volume data sources for SIEM
Guide to high volume data sources for SIEM
 
The 10 Fastest Growing Cyber Security Companies of 2017
The 10 Fastest Growing Cyber Security Companies of 2017The 10 Fastest Growing Cyber Security Companies of 2017
The 10 Fastest Growing Cyber Security Companies of 2017
 

More from Dr. Raghavendra GS

Internet of things (IOT) constructed individual healthcare in smart spaces th...
Internet of things (IOT) constructed individual healthcare in smart spaces th...Internet of things (IOT) constructed individual healthcare in smart spaces th...
Internet of things (IOT) constructed individual healthcare in smart spaces th...
Dr. Raghavendra GS
 
Advanced challenges in retailing of sports products in mysuru, karnataka state
Advanced challenges in retailing of sports products in mysuru, karnataka stateAdvanced challenges in retailing of sports products in mysuru, karnataka state
Advanced challenges in retailing of sports products in mysuru, karnataka state
Dr. Raghavendra GS
 
Perceptive planning for smart healthcare system through the internet of things
Perceptive planning for smart healthcare system through the internet of thingsPerceptive planning for smart healthcare system through the internet of things
Perceptive planning for smart healthcare system through the internet of things
Dr. Raghavendra GS
 
Developing surveillance challenges in theinternet of things
Developing surveillance challenges in theinternet of thingsDeveloping surveillance challenges in theinternet of things
Developing surveillance challenges in theinternet of things
Dr. Raghavendra GS
 
Digital web marketing strategies of a sports product
Digital web marketing strategies of a sports productDigital web marketing strategies of a sports product
Digital web marketing strategies of a sports product
Dr. Raghavendra GS
 
Digital marketing plan an alternative framework for sports products
Digital marketing plan   an alternative framework for sports productsDigital marketing plan   an alternative framework for sports products
Digital marketing plan an alternative framework for sports products
Dr. Raghavendra GS
 
Composition of online marketing communication channels
Composition of online marketing communication channels Composition of online marketing communication channels
Composition of online marketing communication channels
Dr. Raghavendra GS
 
Domestic system- putting out system -workshop system
Domestic system- putting out system -workshop systemDomestic system- putting out system -workshop system
Domestic system- putting out system -workshop system
Dr. Raghavendra GS
 
The Guild system
The Guild systemThe Guild system
The Guild system
Dr. Raghavendra GS
 
Types of production system
Types of production systemTypes of production system
Types of production system
Dr. Raghavendra GS
 
Post purchase behavior of consumers towards hyundai products
Post purchase behavior of consumers towards hyundai productsPost purchase behavior of consumers towards hyundai products
Post purchase behavior of consumers towards hyundai products
Dr. Raghavendra GS
 
Customer preference and experiences with mobile phone services in j.p.nagar, ...
Customer preference and experiences with mobile phone services in j.p.nagar, ...Customer preference and experiences with mobile phone services in j.p.nagar, ...
Customer preference and experiences with mobile phone services in j.p.nagar, ...
Dr. Raghavendra GS
 
Marketing strategy for lubricants among fleet owner segment
Marketing strategy for lubricants among fleet owner segmentMarketing strategy for lubricants among fleet owner segment
Marketing strategy for lubricants among fleet owner segment
Dr. Raghavendra GS
 

More from Dr. Raghavendra GS (13)

Internet of things (IOT) constructed individual healthcare in smart spaces th...
Internet of things (IOT) constructed individual healthcare in smart spaces th...Internet of things (IOT) constructed individual healthcare in smart spaces th...
Internet of things (IOT) constructed individual healthcare in smart spaces th...
 
Advanced challenges in retailing of sports products in mysuru, karnataka state
Advanced challenges in retailing of sports products in mysuru, karnataka stateAdvanced challenges in retailing of sports products in mysuru, karnataka state
Advanced challenges in retailing of sports products in mysuru, karnataka state
 
Perceptive planning for smart healthcare system through the internet of things
Perceptive planning for smart healthcare system through the internet of thingsPerceptive planning for smart healthcare system through the internet of things
Perceptive planning for smart healthcare system through the internet of things
 
Developing surveillance challenges in theinternet of things
Developing surveillance challenges in theinternet of thingsDeveloping surveillance challenges in theinternet of things
Developing surveillance challenges in theinternet of things
 
Digital web marketing strategies of a sports product
Digital web marketing strategies of a sports productDigital web marketing strategies of a sports product
Digital web marketing strategies of a sports product
 
Digital marketing plan an alternative framework for sports products
Digital marketing plan   an alternative framework for sports productsDigital marketing plan   an alternative framework for sports products
Digital marketing plan an alternative framework for sports products
 
Composition of online marketing communication channels
Composition of online marketing communication channels Composition of online marketing communication channels
Composition of online marketing communication channels
 
Domestic system- putting out system -workshop system
Domestic system- putting out system -workshop systemDomestic system- putting out system -workshop system
Domestic system- putting out system -workshop system
 
The Guild system
The Guild systemThe Guild system
The Guild system
 
Types of production system
Types of production systemTypes of production system
Types of production system
 
Post purchase behavior of consumers towards hyundai products
Post purchase behavior of consumers towards hyundai productsPost purchase behavior of consumers towards hyundai products
Post purchase behavior of consumers towards hyundai products
 
Customer preference and experiences with mobile phone services in j.p.nagar, ...
Customer preference and experiences with mobile phone services in j.p.nagar, ...Customer preference and experiences with mobile phone services in j.p.nagar, ...
Customer preference and experiences with mobile phone services in j.p.nagar, ...
 
Marketing strategy for lubricants among fleet owner segment
Marketing strategy for lubricants among fleet owner segmentMarketing strategy for lubricants among fleet owner segment
Marketing strategy for lubricants among fleet owner segment
 

Recently uploaded

Observability For You and Me with OpenTelemetry
Observability For You and Me with OpenTelemetryObservability For You and Me with OpenTelemetry
Observability For You and Me with OpenTelemetry
Eric D. Schabell
 
The Rise of Supernetwork Data Intensive Computing
The Rise of Supernetwork Data Intensive ComputingThe Rise of Supernetwork Data Intensive Computing
The Rise of Supernetwork Data Intensive Computing
Larry Smarr
 
Transcript: Details of description part II: Describing images in practice - T...
Transcript: Details of description part II: Describing images in practice - T...Transcript: Details of description part II: Describing images in practice - T...
Transcript: Details of description part II: Describing images in practice - T...
BookNet Canada
 
Details of description part II: Describing images in practice - Tech Forum 2024
Details of description part II: Describing images in practice - Tech Forum 2024Details of description part II: Describing images in practice - Tech Forum 2024
Details of description part II: Describing images in practice - Tech Forum 2024
BookNet Canada
 
Choose our Linux Web Hosting for a seamless and successful online presence
Choose our Linux Web Hosting for a seamless and successful online presenceChoose our Linux Web Hosting for a seamless and successful online presence
Choose our Linux Web Hosting for a seamless and successful online presence
rajancomputerfbd
 
How RPA Help in the Transportation and Logistics Industry.pptx
How RPA Help in the Transportation and Logistics Industry.pptxHow RPA Help in the Transportation and Logistics Industry.pptx
How RPA Help in the Transportation and Logistics Industry.pptx
SynapseIndia
 
Mitigating the Impact of State Management in Cloud Stream Processing Systems
Mitigating the Impact of State Management in Cloud Stream Processing SystemsMitigating the Impact of State Management in Cloud Stream Processing Systems
Mitigating the Impact of State Management in Cloud Stream Processing Systems
ScyllaDB
 
Calgary MuleSoft Meetup APM and IDP .pptx
Calgary MuleSoft Meetup APM and IDP .pptxCalgary MuleSoft Meetup APM and IDP .pptx
Calgary MuleSoft Meetup APM and IDP .pptx
ishalveerrandhawa1
 
Advanced Techniques for Cyber Security Analysis and Anomaly Detection
Advanced Techniques for Cyber Security Analysis and Anomaly DetectionAdvanced Techniques for Cyber Security Analysis and Anomaly Detection
Advanced Techniques for Cyber Security Analysis and Anomaly Detection
Bert Blevins
 
What’s New in Teams Calling, Meetings and Devices May 2024
What’s New in Teams Calling, Meetings and Devices May 2024What’s New in Teams Calling, Meetings and Devices May 2024
What’s New in Teams Calling, Meetings and Devices May 2024
Stephanie Beckett
 
Quantum Communications Q&A with Gemini LLM
Quantum Communications Q&A with Gemini LLMQuantum Communications Q&A with Gemini LLM
Quantum Communications Q&A with Gemini LLM
Vijayananda Mohire
 
Research Directions for Cross Reality Interfaces
Research Directions for Cross Reality InterfacesResearch Directions for Cross Reality Interfaces
Research Directions for Cross Reality Interfaces
Mark Billinghurst
 
RPA In Healthcare Benefits, Use Case, Trend And Challenges 2024.pptx
RPA In Healthcare Benefits, Use Case, Trend And Challenges 2024.pptxRPA In Healthcare Benefits, Use Case, Trend And Challenges 2024.pptx
RPA In Healthcare Benefits, Use Case, Trend And Challenges 2024.pptx
SynapseIndia
 
Implementations of Fused Deposition Modeling in real world
Implementations of Fused Deposition Modeling  in real worldImplementations of Fused Deposition Modeling  in real world
Implementations of Fused Deposition Modeling in real world
Emerging Tech
 
Active Inference is a veryyyyyyyyyyyyyyyyyyyyyyyy
Active Inference is a veryyyyyyyyyyyyyyyyyyyyyyyyActive Inference is a veryyyyyyyyyyyyyyyyyyyyyyyy
Active Inference is a veryyyyyyyyyyyyyyyyyyyyyyyy
RaminGhanbari2
 
WhatsApp Image 2024-03-27 at 08.19.52_bfd93109.pdf
WhatsApp Image 2024-03-27 at 08.19.52_bfd93109.pdfWhatsApp Image 2024-03-27 at 08.19.52_bfd93109.pdf
WhatsApp Image 2024-03-27 at 08.19.52_bfd93109.pdf
ArgaBisma
 
Scaling Connections in PostgreSQL Postgres Bangalore(PGBLR) Meetup-2 - Mydbops
Scaling Connections in PostgreSQL Postgres Bangalore(PGBLR) Meetup-2 - MydbopsScaling Connections in PostgreSQL Postgres Bangalore(PGBLR) Meetup-2 - Mydbops
Scaling Connections in PostgreSQL Postgres Bangalore(PGBLR) Meetup-2 - Mydbops
Mydbops
 
20240702 QFM021 Machine Intelligence Reading List June 2024
20240702 QFM021 Machine Intelligence Reading List June 202420240702 QFM021 Machine Intelligence Reading List June 2024
20240702 QFM021 Machine Intelligence Reading List June 2024
Matthew Sinclair
 
7 Most Powerful Solar Storms in the History of Earth.pdf
7 Most Powerful Solar Storms in the History of Earth.pdf7 Most Powerful Solar Storms in the History of Earth.pdf
7 Most Powerful Solar Storms in the History of Earth.pdf
Enterprise Wired
 
How Social Media Hackers Help You to See Your Wife's Message.pdf
How Social Media Hackers Help You to See Your Wife's Message.pdfHow Social Media Hackers Help You to See Your Wife's Message.pdf
How Social Media Hackers Help You to See Your Wife's Message.pdf
HackersList
 

Recently uploaded (20)

Observability For You and Me with OpenTelemetry
Observability For You and Me with OpenTelemetryObservability For You and Me with OpenTelemetry
Observability For You and Me with OpenTelemetry
 
The Rise of Supernetwork Data Intensive Computing
The Rise of Supernetwork Data Intensive ComputingThe Rise of Supernetwork Data Intensive Computing
The Rise of Supernetwork Data Intensive Computing
 
Transcript: Details of description part II: Describing images in practice - T...
Transcript: Details of description part II: Describing images in practice - T...Transcript: Details of description part II: Describing images in practice - T...
Transcript: Details of description part II: Describing images in practice - T...
 
Details of description part II: Describing images in practice - Tech Forum 2024
Details of description part II: Describing images in practice - Tech Forum 2024Details of description part II: Describing images in practice - Tech Forum 2024
Details of description part II: Describing images in practice - Tech Forum 2024
 
Choose our Linux Web Hosting for a seamless and successful online presence
Choose our Linux Web Hosting for a seamless and successful online presenceChoose our Linux Web Hosting for a seamless and successful online presence
Choose our Linux Web Hosting for a seamless and successful online presence
 
How RPA Help in the Transportation and Logistics Industry.pptx
How RPA Help in the Transportation and Logistics Industry.pptxHow RPA Help in the Transportation and Logistics Industry.pptx
How RPA Help in the Transportation and Logistics Industry.pptx
 
Mitigating the Impact of State Management in Cloud Stream Processing Systems
Mitigating the Impact of State Management in Cloud Stream Processing SystemsMitigating the Impact of State Management in Cloud Stream Processing Systems
Mitigating the Impact of State Management in Cloud Stream Processing Systems
 
Calgary MuleSoft Meetup APM and IDP .pptx
Calgary MuleSoft Meetup APM and IDP .pptxCalgary MuleSoft Meetup APM and IDP .pptx
Calgary MuleSoft Meetup APM and IDP .pptx
 
Advanced Techniques for Cyber Security Analysis and Anomaly Detection
Advanced Techniques for Cyber Security Analysis and Anomaly DetectionAdvanced Techniques for Cyber Security Analysis and Anomaly Detection
Advanced Techniques for Cyber Security Analysis and Anomaly Detection
 
What’s New in Teams Calling, Meetings and Devices May 2024
What’s New in Teams Calling, Meetings and Devices May 2024What’s New in Teams Calling, Meetings and Devices May 2024
What’s New in Teams Calling, Meetings and Devices May 2024
 
Quantum Communications Q&A with Gemini LLM
Quantum Communications Q&A with Gemini LLMQuantum Communications Q&A with Gemini LLM
Quantum Communications Q&A with Gemini LLM
 
Research Directions for Cross Reality Interfaces
Research Directions for Cross Reality InterfacesResearch Directions for Cross Reality Interfaces
Research Directions for Cross Reality Interfaces
 
RPA In Healthcare Benefits, Use Case, Trend And Challenges 2024.pptx
RPA In Healthcare Benefits, Use Case, Trend And Challenges 2024.pptxRPA In Healthcare Benefits, Use Case, Trend And Challenges 2024.pptx
RPA In Healthcare Benefits, Use Case, Trend And Challenges 2024.pptx
 
Implementations of Fused Deposition Modeling in real world
Implementations of Fused Deposition Modeling  in real worldImplementations of Fused Deposition Modeling  in real world
Implementations of Fused Deposition Modeling in real world
 
Active Inference is a veryyyyyyyyyyyyyyyyyyyyyyyy
Active Inference is a veryyyyyyyyyyyyyyyyyyyyyyyyActive Inference is a veryyyyyyyyyyyyyyyyyyyyyyyy
Active Inference is a veryyyyyyyyyyyyyyyyyyyyyyyy
 
WhatsApp Image 2024-03-27 at 08.19.52_bfd93109.pdf
WhatsApp Image 2024-03-27 at 08.19.52_bfd93109.pdfWhatsApp Image 2024-03-27 at 08.19.52_bfd93109.pdf
WhatsApp Image 2024-03-27 at 08.19.52_bfd93109.pdf
 
Scaling Connections in PostgreSQL Postgres Bangalore(PGBLR) Meetup-2 - Mydbops
Scaling Connections in PostgreSQL Postgres Bangalore(PGBLR) Meetup-2 - MydbopsScaling Connections in PostgreSQL Postgres Bangalore(PGBLR) Meetup-2 - Mydbops
Scaling Connections in PostgreSQL Postgres Bangalore(PGBLR) Meetup-2 - Mydbops
 
20240702 QFM021 Machine Intelligence Reading List June 2024
20240702 QFM021 Machine Intelligence Reading List June 202420240702 QFM021 Machine Intelligence Reading List June 2024
20240702 QFM021 Machine Intelligence Reading List June 2024
 
7 Most Powerful Solar Storms in the History of Earth.pdf
7 Most Powerful Solar Storms in the History of Earth.pdf7 Most Powerful Solar Storms in the History of Earth.pdf
7 Most Powerful Solar Storms in the History of Earth.pdf
 
How Social Media Hackers Help You to See Your Wife's Message.pdf
How Social Media Hackers Help You to See Your Wife's Message.pdfHow Social Media Hackers Help You to See Your Wife's Message.pdf
How Social Media Hackers Help You to See Your Wife's Message.pdf
 

Security troubles in e commerce website

  • 1. http://www.iaeme.com/IJCET/index.asp 45 editor@iaeme.com International Journal of Computer Engineering & Technology (IJCET) Volume 8, Issue 4, July-August 2017, pp. 45–52, Article ID: IJCET_08_04_005 Available online at http://www.iaeme.com/ijcet/issues.asp?JType=IJCET&VType=8&IType=4 Journal Impact Factor (2016): 9.3590(Calculated by GISI) www.jifactor.com ISSN Print: 0976-6367 and ISSN Online: 0976–6375 © IAEME Publication SECURITY TROUBLES IN E-COMMERCE WEBSITE Raghavendra GS Research Scholar, BIMS, University of Mysore, Mysore, India Shankar Lingam.Macharla Research Scholar, BIMS, University of Mysore, Mysore, India Dr. A. M. Sudhakara Director, Centre for Information Science Technology (CIST), University of Mysore, Mysore, India ABSTRACT E-commerce is known as the purchasing and offering of items or administrations over electronic media, for example, the Internet and other PC systems. It is for the most part known as the deals and business capacity of e-business. There has been a gigantic increment in the level of exchange led electronically since the far reaching foundations of the Internet. A wide assortment of exchange is directed through e- business, including Electronic assets transfer(EFT), Supply chain administration, Online promotion, Search motor showcasing, online exchange preparing, electronic information trade and Inventory administration frameworks. These essential sayings of e-commerce are major to the behaviour of secure business on the web. Further to the key adages of e-commerce, Providers must also protect against a number of different external security threats, most notably is Denial of Service (DOS). Key word: Alzheimer’s Disease (AD), Mild Cognitive Impairment (MCI), Computer Aided Diagnosis, Medical Imaging, Feature Extraction, Classification. Cite this Article: Raghavendra GS, Shankar Lingam.Macharla and Dr. A. M. Sudhakara, Security Troubles in E-Commerce Website. International Journal of Computer Engineering & Technology, 8(4), 2017, pp. 42–52. http://www.iaeme.com/ijcet/issues.asp?JType=IJCET&VType=8&IType=4 1. INTRODUCTION E-commerce is known as the purchasing and offering of items or administrations over electronic media, for example, the Internet and other PC systems. It is for the most part known as the deals and business capacity of e-business. There has been a gigantic increment in the level of exchange led electronically since the far reaching foundations of the Internet. A wide assortment of exchange is directed through e-business, including Electronic assets
  • 2. Raghavendra GS, Shankar Lingam.Macharla and Dr. A. M. Sudhakara http://www.iaeme.com/IJCET/index.asp 46 editor@iaeme.com transfer(EFT), Supply chain administration, Online promotion, Search motor showcasing, online exchange preparing, electronic information trade and Inventory administration frameworks. US online retail deals came to $136 billion in 2007, $227 billion in 2012 and in 2014 it's 305 billion US dollars and are anticipated to develop to $ 548 billion by 2019.This enormous increase in of e-commerce has led to a new generation of associated security threats, but any e-commerce website must tackle 5 integral requirements: • Password Breaches • DDOS Attack • Ransomware • Data Destruction • Misrepresentation These essential sayings of e-commerce are major to the behaviour of secure business on the web. Further to the key adages of e-commerce, Providers must also protect against a number of different external security threats, most notably is Denial of Service (DOS). These are where an attempt is made to make a computer resource unavailable to its deliberate users through a variety of mechanisms mentioned below. The financial services sector still bears the impetus of e-crime, accounting for 59% of all attacks. But the sector that experienced the greatest increase in the number of attacks was commerce. Attacks in this sector have risen by 29% in 2015. The financial services sector still bears the brunt of e-crime, accounting for 59% of all attacks. But the sector that experienced the greatest increase in the number of attacks was commerce. Attacks in this sector have risen by 29% in 2015. 2. PASSWORD BREACHES For one thing, make each secret key in your web facilitating framework particular from the others. There ought to be no reiteration of words or expressions by any means. Furthermore, utilize protracted, high entropy words and expressions that even secret word splitting programming can't break. Your most perfect answer for DIY passwords is to utilize a passphrase of numerous arbitrary words and two or three numbers in the middle of them. To gage its quality, you can attempt this little instrument. Another real security technique you can take after is to utilize the two element verification frameworks of significant web hosts and information administrations suppliers which are managing your online business and ensure your information in a way that offers a tremendous security support over standard secret word based login endeavour’s. This is particularly critical for your facilitating control board access and along these lines you ought to pick a facilitating supplier that offers two-component validation. One that does this truly well is DreamHost. The understood GoDaddy likewise offers TFA for facilitating. Alternately you can basically utilize Last Pass and essentially disregard watchword frailty everlastingly, expecting your facilitating supplier is good with it. Trustwave securities firm looked at 691 breaches across 24 countries which represented a 53.6% increase from 2012. Hackers attempt to access 20 million records on Taobao E- Commerce site possessed by china's Alibaba Group holding Ltd (Feb 2016). The top three locations for the sources of password breach were US (19%), China (18%) and Nigeria (16%) followed by UK (14%) and Australia (11%).
  • 3. Security Troubles in E-Commerce Website http://www.iaeme.com/IJCET/index.asp 47 editor@iaeme.com 3. DDOS ATTACKS Appropriated Denial of Service assaults are a noteworthy staple of the web programmer’s world. The commandeering of your facilitating servers for slamming them totally or utilizing them to target yet another arrangement of facilitating servers is drilled by major web hacking associations, for example, Anonymous and by minor criminal programmers with access to shrewd assets. In either case, if your servers endure a DDOS assault, you're taking a gander at some genuine downtime as you attempt to get your site up and running again and the danger of having the DDOS assault happen over and over later on. 3.1. How to battle DDOS assaults? It is difficult because of the sheer huge nature of all the IP numbers pinging your servers and removing honest to goodness movement, however there are a few things you can do to purchase yourself some time. For one thing, run your facilitating off your own VPS (virtual private server). This is not just a decent broad e-trade security approach because of the server control it gives you, yet it will likewise make it less demanding for your facilitating supplier to scour your activity of malignant information parcels that are overpowering it and in the long run divert movement so that the assault backs off. Kaspersky Lab has expansive inclusion in battling computerized threats, including DDoS attacks of various sorts and levels of multifaceted nature. The association's pros screen botnet development with the help of the DDoS Intelligence system. DDoS Intelligence measurements for the primary quarter of 2016. • In Q1, assets in 74 nations were focused by DDoS assaults (versus 69 in Q4 of 2015). • 93.6% of the focused on assets were situated in 10 nations. • China, the US and South Korea remained the pioneers similarly as number of DDoS attacks and number of targets where France and Germany were newcomers to the Top 10. • The longest DDoS assault in Q1 2016 went on for 197 hours (or 8.2 days) which is far not exactly the past quarter's most extreme (13.9 days). Numerous assaults on the same target turned out to be more incessant (up to 33 assaults on one asset amid the reporting time frame). • SYN DDoS, TCP DDoS and HTTP DDoS remain the most widely recognized DDoS assault situations, while the quantity of UDP assaults keeps on tumbling from quarter to quarter. • Overall, charge servers stayed situated in the same nations as the past quarter, however Europe's commitment expanded – the quantity of C&C servers in the UK and France became perceptibly.
  • 4. Raghavendra GS, Shankar Lingam.Macharla and Dr. A. M. Sudhakara http://www.iaeme.com/IJCET/index.asp 48 editor@iaeme.com 4. TOPOGRAPHY OF ATTACKS In Q1 2016, the topography of DDoS attacks limited to 74 nations. 93.6% of focused assets were situated in 10 nations. Figure 1 Appropriation of DDoS attacks by nation, Q1 2016 versus Q4 2015 The Top 3 most focused on nations stayed unaltered. Be that as it may, South Korea's offer developed from 18.4% to 20.4% while the US's commitment dropped by 2.2 rate focuses. Additionally, of note is the way that Q1 2016 saw an expansion in the quantity of assaults focusing on assets in Ukraine – from 0.3% to 2.0%. The insights demonstrate that 94.7% of all assaults had focuses inside the Top 10 most focused on nations: Figure 2 Conveyance of extraordinary DDoS attack focuses by nation, Q1 2016 versus Q4 2015 The quantity of focuses in South Korea expanded by 3.4 rate focuses. China's offer tumbled from 50.3% in Q4 2015 to 49.7% in the initial three months of 2016. The rate of DDoS assaults focusing on assets in the United States additionally diminished (9.6% in Q1 2016 versus 12.8% in Q4 2016). In spite of the adjustment in figures, South Korea, China and the US kept up their positions in the Top 3, coming great in front of all different nations.
  • 5. Security Troubles in E-Commerce Website http://www.iaeme.com/IJCET/index.asp 49 editor@iaeme.com 5. RANSOMWARE One of the most recent computerized dangers to back its appalling little head in the online scene, Ransomware, does precisely what its name infers. It commandeers either your genuine PC hard drive, or all the more once in a while, your site servers and every one of the information they contain – and after that debilitates to delete the majority of your important information inside a specific timeframe unless you pay a specific measure of cash to have free that data once more. How would you battle something this way? Simply by moving down the greater part of your data consistently and ensuring those reinforcements are forward. On the off chance that you do this one straightforward thing, you can tell the information criminals that hold your PC or site server’s prisoner to go screw themselves as you reformat, delete the seizing programming and re-transfer your went down data. Doing this will in any case be an agony in the butt, yet it will in any event guarantee that you're not a casualty of rehash information capturing. Cybersecurity groups are scrambling for a more compelling approach to manage these stunning substances: • 2,500 instances of ransomware costing casualties $24 million in the only us were accounted for to the Internet Crime Complaint Center for 2015 (Turkel, 2016) • 500+ malware avoidance practices are being followed by analysts used to sidestep recognition (Kruegel, 2015) • 10 is the normal number of avoidance strategies utilized per malware test (Kruegel, 2015) • 97% of malware is one of a kind to a particular endpoint, rendering mark based security essentially pointless (Webroot, 2015) • 15% of new records are vindictive executables (Webroot, 2015) • 98% of Microsoft Office-focused on dangers use macros (Microsoft, 2016) • 600%+ increment in connection based versus URL conveyed malware assaults from mid- 2014 to 2015 (Proofpoint, 2015) • 50% expansion in email assaults where macros are the technique for disease (Tim Gurganus, 2015) • 390,000 noxious projects are enrolled each day by AV-Test Institute (AV-TEST, 2016) • 19.2% potential increment of identifying malware just by adding a second AV to your current email security, while auxiliary disinfection can dispense with large scale malware dangers (Clearswift, 2016) 6. DATA DESTRUCTION Up there with the seizing of your information and the devastating of your e-trade site under a deluge of activity pings, there is the decimation of every one of your information by programmers who appreciate bringing on ruin or by some flighty incidental activity by one of your representatives or even you yourself. Information eradication, whether unintentionally or deliberately is one of the greatest wellsprings of cerebral pains in a considerable measure of online business sites that handle expansive volumes of client data. As a rule, the reason for such a break is carelessness by somebody working in the organization; more often than not, the least difficult arrangement is to have normal and very much composed reinforcements of every one of your information
  • 6. Raghavendra GS, Shankar Lingam.Macharla and Dr. A. M. Sudhakara http://www.iaeme.com/IJCET/index.asp 50 editor@iaeme.com done. Along these lines, an incidental destruction of data can be immediately helped by replicating again from a moved down duplicate. In view of the Breach Level Index (BLI), the aggregate number of information records lost or stolen in 2015 really diminished by 39% from 2014, the year of mega ruptures. While more than 707.5 million information records were traded off in 2015, that was down from the record-setting 1.02 billion records lost or stolen in 2014. 7. MISREPRESENTATION With the appearance of e-trade vendors can do their business nearly limits free, snappier and less demanding and achieve their clients worldwide through a straightforward snap. Since verging on each business incorporates an instalment step, anybody leading online exchanges unfortunately runs a danger of being cheated. Some fraudsters depend on the web to carry out their violations yet regardless of the fact that day by day a considerable measure of stores everywhere throughout the world need to manage misrepresentation, despite everything they are successful. The lesson to be scholarly is to stay taught and cautious about this issue and set up fitting preventive measures and have frameworks that check exchanges for misrepresentation, keeping in mind the end goal to minimize the danger. 7.1. Sorts of extortion • Online intellectual property theft • Identity theft • Phishing • Pagejacking • Advance fee scams • Bad check scams • Fake money orders • Wire transfer fraud 7.2. How to shield yourself from deals misrepresentation? First and foremost, ensure that you pick and utilize an exceedingly secure e-business shopping basket stage: Shopify and Stripe are two great and surely understood illustrations. Also, ensure that the greater part of your e-business checkout pages are designed to run by means of HTTPS for included exchange information encryption. This is vital for keeping snoops under control. Third, you ought to likewise totally ensure that your site is PCI consistent. These are a movement of totally executed web shopping decides that try to guarantee any online merchant with a dealer ID is doing their best to keep up a safe online trade environment. At long last, to battle the to a great degree normal issue of chargeback extortion, track the majority of your sent requests with their own particular tracking number. 8. GUIDELINE FINDINGS INCLUDE 1. Significant increment in card-not-present (CNP) extortion endeavor’s more than 2014 • Misrepresentation rates by volume have expanded: in 2015, 1 out of 86 exchanges is a false endeavor versus 1 out of 114 exchanges in 2014
  • 7. Security Troubles in E-Commerce Website http://www.iaeme.com/IJCET/index.asp 51 editor@iaeme.com • Misrepresentation endeavor rates by volume have expanded by 30 percent contrasted with 2014 as shopper’s shop with more gadgets online and card guarantors are slower to close down records after deceitful movement • The movement to more secure EMV chip cards (powerful in the U.S. October 1, 2015) will fix controls on card present exchanges, leaving fraudsters to take a gander at e-commerce channels for endeavour’s 2. Due to late information ruptures and the proceeded with movement to web shopping, retailers can't hazard a moderate approach this Christmas season • Misrepresentation endeavor rates by quality have expanded by 33 percent contrasted with the same time frame in 2014 3. The current pattern is lower false spend sums—however at a higher recurrence • Misrepresentation normal ticket esteem (ATV), or a retailer's normal size of individual deals with MasterCard, has diminished by $9.00 over the previous year from $282 to $273 • Lower shipment costs, diminishing expense of products and the omnipresence of coupons are contributing variables to a brought down ATV 4. New sorts of misrepresentation and fraudsters • Card guarantors are as yet working through their EMV arrangements, and fraudsters are distinctly mindful that there are less forceful controls in EMV section mode 9. CONCLUSIONS In conclusion the e-commerce industry confronts a testing future regarding the security dangers it must turn away. With expanding specialized information, and it’s across the board accessibility on the web, culprits are turning out to be increasingly complex in the duplicities and assaults they can perform. Novel assault procedures and vulnerabilities just truly get to be known once a culprit has revealed and misused them. In saying this, there are numerous security systems which any e-trade supplier can impel to diminish the danger of assault and bargain fundamentally. Attention to the dangers and the usage of multi-layered security conventions, definite and open protection arrangements and solid verification and encryption measures will go far to guarantee the customer and safeguard the danger of bargain is kept insignificant. REFERENCES [1] Mazumdar Sengupta.C and Barik.M.S, “E-commerce security-a life cycle approach”, Sadhana, vol. 30, no. 2-3, (2005). [2] F.-Y. Leu, C.-H. Lin and A. Castiglione, “Special issue on cloud, wireless and e- commerce security”, Journal of Ambient Intelligence and Humanized Computing, vol. 4, no. 2, (2013). [3] Xiangsong.M and Fengwu.H, “Design on PKI-based anonymous mobile agent security in e-commerce”, Wuhan University Journal of Natural Sciences, vol. 11, no. 6, (2006). [4] Antoniou.G and Battern.L, “E-commerce: protecting purchaser privacy to enforce trust”, Electronic commerce research, vol. 11, no. 4, (2011). [5] Smith.R and Shao.J, “Privacy and e-commerce: a consumer-centric perspective”, Electronic commerce research, vol. 7, no. 2, (2007).
  • 8. Raghavendra GS, Shankar Lingam.Macharla and Dr. A. M. Sudhakara http://www.iaeme.com/IJCET/index.asp 52 editor@iaeme.com [6] Good. D and Schultz.R, “E-commerce strategies for B2B service firm in the global environment”, American Business Review, vol. 20, no. 2, (2003). [7] Randy C. Marchany, Tom Wilson. A Keystroke Recorder Attack on a Client/Server Infrastructure. Proceedings of the Network Security 96 Conference, SANS Institute. [8] T. Ravichandran, Dr. Krishna Mohanta, Dr. C. Nalini and Dr. P. Balamurugan, Literature Survey on Search Term Extraction Technique for Facet Data Mining in Customer Facing Website. International Journal of Civil Engineering and Technology, 8(1), 2017, pp. 956– 96 [9] Suraj Rajaram Nalawade, Poreddy Dayaker. Facilitating Effective User Navigation Through Website Structure Improvement. International Journal of Computer Engineering and Technology (IJCET), Volume 5, Issue 7, July (2014), pp. 17-23