 Define hacking  Types of hackers  History  Intentions  Statistics  Facts  How to Protect yourself.

Slides:



Advertisements
Similar presentations
ETHICAL HACKING A LICENCE TO HACK
Advertisements

ETHICAL HACKING.
Craig Rimando Luke White. “hacking” - negative connotation Not always that way Originally a compliment Not all hacking necessarily bad “Good” hacking?
Black, White, Grey Hat Hackers Not all hackers are bad…which one’s which?
Understanding and Building Basic Networks Chapter 4 Protecting Yourself Online.
2 Issues of the information age Computer _______ and mistakes –Preventing computer related waste & mistakes Computer crime –Computer as tool to commit.
Identity Theft Someone steals your personal information for his/her own gain It’s a crime!
© 2014 wheresjenny.com Cyber crime CYBER CRIME. © 2014 wheresjenny.com Cyber crime Vocabulary Defacement : An attack on a website that changes the visual.
Brad Motley CSCI392 Spring Thesis  “With our dependence on computers & computing systems growing stronger every day, and the rapidly quickening.
E-Commerce Security Issues. General E-Business Security Issues Any E-Business needs to be concerned about network security. The Internet is a “ public.
Computers and Crime Breaking and Entering Eavesdropping Harassment Vandalism Destruction of Private Property Possession of Stolen Goods Theft.
By Ashlee Parton, Kimmy McCoy, & Labdhi Shah
Prepared by: Nahed Al-Salah
 Ethical Hacking is testing the resources for a good cause and for the betterment of technology.  Technically Ethical Hacking means penetration.
Ethical Hacking by Shivam.
Privacy & Security By Martin Perez. Introduction  Information system - People : meaning use, the people who use computers. - Procedures : Guidelines.
Computer Hacking Cybercrime (1).
Alisha horsfield.  Computer virus is something that copies itself to computer software.  Virus can delete the hosts important documents which includes.
Lecture 11 Electronic Business (MGT-485). Recap – Lecture 10 Transaction costs Network Externalities Switching costs Critical mass of customers Pricing.
COMPUTER CRIME AND TYPES OF CRIME Prepared by: NURUL FATIHAH BT ANAS.
Internet safety By Lydia Snowden.
Internet safety Viruses A computer virus is a program or piece of code that is loaded onto your computer without your knowledge and runs against your.
Cyber Crime & Security Raghunath M D BSNL Mobile Services,
Protecting Mainframe and Distributed Corporate Data from FTP Attacks: Introducing FTP/Security Suite Alessandro Braccia, DBA Sistemi.
Ashley Chambliss ED 505 Fall 2. “Digital Citizenship is a way for teachers to prepare you for a world full of technology.” (Ribble, ) “A means.
Unit 19 INTERNET SECURITY
Question: Future Sessions AI and Military (UAS) Virtual Worlds Privacy and NSA Free Software Movement.
Identity Theft By: Chelsea Thompson. What is identity theft? The crime of obtaining the personal or financial information of another person for the purpose.
GOLD UNIT 4 - IT SECURITY FOR USERS (2 CREDITS) Liam Bradford.
Online Safety and Awareness. Introductions We are students at UNM We are taking an Information Security course this semester. It is our mission to teach.
Lesson 2- Protecting Yourself Online. Determine the strength of passwords Evaluate online threats Protect against malware/hacking Protect against identity.
IT security By Tilly Gerlack.
© Hodder Gibson 2012 Staying safe online. © Hodder Gibson 2012 Dangers on the Internet There are a number of dangers on the Internet such as: viruses.
People use the internet more and more these days so it is very important that we make sure everyone is safe and knows what can happen and how to prevent.
PARTFOLIO: BY GROUP MOHAMAD SHAZWAN BIN DAUD NUR’ ARINA ATIQAH BT ASRAR
 A viruses is a program that can harm or track your computer. E.g. browser hijacker.  When a viruses accesses the computer it can accesses the HDD and.
Crimes of Negligence or Incompetence Presented By: Lisa R. Williams.
 A computer virus is a program or piece of code that is loaded onto your computer without your knowledge and runs against your wishes. It is deliberately.
Computer Security By Rachel Gaines. Computers are used for work, play, and everything in between. So here’s how to keep it fun and protected.
Information Security. Survey Results Question What do you think Information Security is?
By: Lukas Touder Cortney Warrick Jennifer Wehner Zachary Westpy Nicholas Whelan Cybercrime.
Ethical Hacking Han Li  Ethical Hacking is testing the resources for a good cause and for the betterment of technology.  Technically Ethical Hacking.
Computer security By Georgia. Contents b b What is a virus ? b b How to stop viruses b b What is a hacker ? b b How to prevent hackers b b What are backups,
SEC835 Security in Databases and Web applications Presentation.
Cyber Safety Mohammad Abbas Alamdar Teacher of ICT STS Ajman – Boys School.
LESSON 5-2 Protecting Your Computer Lesson Contents Protecting Your Computer Best Practices for Securing Online and Network Transactions Measures for Securing.
Computer Crime: Identity Theft, Misuse of Personal Information, and How to Protect Yourself (Tawny Walsh, Irina Lohina, Renair Jackson, Jahmele Betterson,
15 years of Web Security © 2015 WhiteHat Security, Inc. Jeremiah Grossman Founder WhiteHat Security, Inc. The Rebellious Teenage Years.
Onguardonline.gov By Austin Kellogg. Main ideas  Protect your personal information  Know who your dealing with  Use security software that updates.
IT has had a big impact social in many different ways. Facebook is a social networking site that allows people to communicate and stay in touch with friends.
KIARA MARSHALL SEMESTER PROJECT EIS 3302 Ethical Problems in E- Businesses.
Safe Computing Practices. What is behind a cyber attack? 1.
Denial of Service Attack Pornography Phising Spoofing Salami Attack Forgery Hackers: enjoy intellectual challenges of overcoming software limitations.
ARE YOU A CYBER SECURITY RISK?. Pass the Hat Al QaedaFARCHezbollahIRAHAMAS.
How to Make Yourself More Secure Using Public Computers and Free Public Wi-Fi.
Warm Up: Identity Theft: Quick Write 1. What is Identity Theft? 2. What is Fraud?
HACKING Submitted By: Ch. Leela Sasi, I M.C.A, Y11MC29011, CJJC P.G College.
Identity Theft It’s a crime!
Add video notes to lecture
HACKING VS PENTESTING NURUL HAFIZAH HAZWNI BINTI HASHIM (MCS151019)
To Know what Cyber crime is
Common Methods Used to Commit Computer Crimes
Secure Software Confidentiality Integrity Data Security Authentication
INFORMATION SECURITY The protection of information from accidental or intentional misuse of a persons inside or outside an organization Comp 212 – Computer.
The Impact Of ICT “Hacking”
Ethical hacking
The Best Way To Secure U R Self
Teaching Computing to GCSE
Ransomware and Data breaches in public libraries
Ethical Hacking ‘Ethical hacking’ is the branch of computer science that involves cybersecurity and preventing cyberattacks. Ethical hackers are not malicious.
Presentation transcript:

 Define hacking  Types of hackers  History  Intentions  Statistics  Facts  How to Protect yourself

 The practice of altering the features of a system in order to achieve a goal outside of their original purpose.  Due to blackhat hackers the hacking term is now frequently mistaken for any security related cyber crime.

 Computer Security Hacker -one who accesses a computer system by circumventing its security system  Hobbyist Hacker -someone makes innovative customizations or combinations of retail electronic and computer equipment  Programmer Subculture Hacker - someone who shares an anti-authoritarian approach to software development now associated with the free software movement  Grey hat- do not hack for personal gain or have bad intentions but are prepared to commit crimes during the course of hacking  White hat- good guy, especially in computing slang, where it refers to an ethical hacker or penetration tester who focuses on securing and protecting IT systems.

 First showed up in 1960’s  A hacker was a programmer  People who could create new programs no one could consider  Built everything from small applications to operating systems

 Information  Fun  Vengeance/revenge  Boredom

 The Web Hacking Incident Database (2009)  Collects data/statistics on web-application related security incidents

 “the year of the hacker”  7% increase in phishing attacks  60% of attacks are phishing  Cyber attacks decreased by 1%  35% are cyber threats

 The average website had about 13 serious vulnerabilities.  The Banking, Insurance, and Healthcare industries did the best overall with the average number of serious vulnerabilities having 5, 6, and 8.  The worst were the IT, Retail, and Education industries with an average of 24, 17, and 17.  Large organizations (over 2,500 employees) had the highest average number of serious vulnerabilities at 13.  Small organizations(Up to 150 employees) at 11.

1) Don’t use the same passwords. 2) Don’t use the same security questions. 3) Beware your history. Online shopping is becoming more popular and after every purchase you leave your personal info. behind making you more vulnerable 4) Share Less. (Social networking) 5) Watch for red flag questions. 6) Always read the fine print. We assume that it is meant to protect us, but that is not always the case. 7) Update your firewall

 Hackers want to get into your system and alter it somehow for some personal goal  Not all hackers are bad  Protect yourself

   ways-protect-yourself-online-hackers-701.html ways-protect-yourself-online-hackers-701.html  0/03/12/hacking-incidents-2009-interesting- data.aspx 0/03/12/hacking-incidents-2009-interesting- data.aspx  ebsite-security-statistics-report-2010.html ebsite-security-statistics-report-2010.html