3.6 Fundamentals of cyber security

Slides:



Advertisements
Similar presentations
Data Security and legal issues Starter :- 5 Minutes Make a list of all the companies and organisations that you believe holds data on you. Write down what.
Advertisements

ICT & Crime Data theft, phishing & pharming. Data loss/theft Data is often the most valuable commodity any business has. The cost of creating data again.
Viruses,Hacking and Backups By Grace Mackay 8K Viruses Hacking and Hackers Backups.
Online Banking Fraud Prevention Recommendations and Best Practices This document provides you with fraud prevention best practices that every employee.
Computer Viruses.
Presented by: Luke Speed Computer Security. Why is computer security important! Intruders hack into computers to steal personal information that the user.
Lesson 9-Securing a Network. Overview Identifying threats to the network security. Planning a secure network.
Threats to I.T Internet security By Cameron Mundy.
Computer security virus, hacking and backups. Computer viruses are small software programs that are designed to spread from one computer to another.
Security The Kingsway School. Accidental Data Loss Data can be lost or damaged by: Hardware failure such as a failed disk drive Operator error e.g. accidental.
Viruses & Security Threats Unit 1 – Understanding Computer Systems JMW 2012.
UNDERSTANDING THE RISKS & CHALLENGES OF Cyber Security DAVID NIMMO InDepth IT Solutions DAVID HIGGINS WatchGuard NEIL PARKER BridgePoint Group A BridgePoint.
GCSE ICT Viruses, Security & Hacking. Introduction to Viruses – what is a virus? Computer virus definition - Malicious code of computer programming How.
IT Security for Users By Matthew Moody.
1.1 System Performance Security Module 1 Version 5.
GOLD UNIT 4 - IT SECURITY FOR USERS (2 CREDITS) Liam Bradford.
Section 6 Theory Software Copyright, Viruses and Hacking.
Computing Revision Notes. Index Software System Software Internet.
IT security By Tilly Gerlack.
By Ramneek Hundal.. 5 types of Virus.. I LOVE YOUI LOVE YOU. WormsWorms.TROJEN HORES.MELISSA.HAPPY 99 What is a virus. A computer virus is a computer.
I.T Security Advice for Dummies By Kirsty Pollard Kirsty Pollard Campsmount Academy.
GOLD UNIT 4 - IT SECURITY FOR USERS (2 CREDITS) Thomas Jenkins.
GOLD UNIT 4 - IT SECURITY FOR USERS (2 CREDITS). SELECT AND USE APPROPRIATE METHODS TO MINIMISE SECURITY RISK TO IT SYSTEMS AND DATA 1.1 I can describe.
Year 9 Autumn Assessment Computer system/Information security-Planning, Communicating, Information. By Louis Smith-Lassey 9k 9Y1.
Chapter 6 – Computer Viruses/Hacking and Prevention Starter Task – How can a virus effect your computer? Last Lesson: - Software Copyright & illegal Downloads.
Attacks On systems And Networks To understand how we can protect our system and network we need to know about what kind of attacks a hacker/cracker would.
Phishing scams Phishing is the fraudulent practice of sending s purporting to be from reputable companies in order to induce individuals to reveal.
G061 - Network Security. Learning Objective: explain methods for combating ICT crime and protecting ICT systems.
James McQuillen. Data protection Act 1998 The main aim of it is to protect people's fundamental rights and freedom to a particular right to privacy of.
Computer security By Isabelle Cooper.
Topic 5: Basic Security.
Computer security virus, hacking and backups. Computer viruses are small software programs that are designed to spread from one computer to another.
Module  Introduction Introduction  Techniques and tools used to commit computer crimes Techniques and tools used to commit computer crimes.
Computer Security By Duncan Hall.
LESSON 5-2 Protecting Your Computer Lesson Contents Protecting Your Computer Best Practices for Securing Online and Network Transactions Measures for Securing.
PCs ENVIRONMENT and PERIPHERALS Lecture 10. Computer Threats: - Computer threats: - It means anything that has the potential to cause serious harm to.
Threats To Data 30 Threats To Data 30. Threats To Data 30 We’re now going to look at a range of different threats to people’s data: Opportunity Threats.
Technical Implementation: Security Risks
2.4 Cyber-Safety.
Tech Level Cyber Security Lesson 7
Chapter 40 Internet Security.
Why is this called “the ostrich effect”?
Edexcel GCSE Cyber security threats Computer Science 1CP1
Hacking Computer crime and cyber security.
Common Methods Used to Commit Computer Crimes
3.6 Fundamentals of cyber security
IT Security  .
Level 2 Diploma Unit 11 IT Security
Lesson 3 Safe Computing.
3.6 Fundamentals of cyber security
Lesson Objectives Aims You should be able to:
How to build a good reputation online
Business Risks of Insecure Networks
Answer the questions to reveal the blocks and guess the picture.
Computer Security Computer viruses Hardware theft Software Theft Unauthorized access by hackers Information Theft Computer Crimes.
Teaching Computing to GCSE
How to allow USB Flash Drive Scan in Avast Antivirus.
Unit 1.6 Systems security Lesson 3
Risk of the Internet At Home
Malware, Phishing and Network Policies
2.4 Cyber-Safety.
Understanding Browsers
Cybersecurity Am I concerned?
Ethical Hacking ‘Ethical hacking’ is the branch of computer science that involves cybersecurity and preventing cyberattacks. Ethical hackers are not malicious.
WJEC GCSE Computer Science
Unit 32 Every class minute counts! 2 assignments 3 tasks/assignment
1.2.2 Security aspects • Show understanding of the security aspects of using the Internet and understand what methods are available to help minimise the.
G061 - Network Security.
Unit 1.6 Systems security Lesson 1
IP Addresses & Ports IP Addresses – identify a device on a network
Presentation transcript:

3.6 Fundamentals of cyber security 3.6.1 Cyber security threats Lesson Unit Objective Be able to define the term cyber security and be able to describe the main purposes of cyber security

TIME UP Starter activity In pairs… Using the cards, arrange the words into a definition of ‘cyber security’. You have three minutes to complete the task, but you must not speak to your partner! TIME UP Click on ‘Start’ to start the 3 minute timer. Answer: Protecting networks, computers, programs and data from attack, damage or unauthorised access through the use of technologies, processes and practices. Start

Starter activity: Answer Cyber security is: Protecting networks, computers, programs and data from attack, damage or unauthorised access through the use of technologies, processes and practices. http://whatis.techtarget.com/definition/cybersecurity

Discussion Did you guess correctly? What threats would organisations have to protect themselves from? Can you think of examples of cyber security threats? In what ways could cyber security threats be eliminated or reduced?

Objectives Understand and be able to explain cyber security threats. Explain what penetration testing is and what it is used for.

Cyber security threats social engineering techniques Click box to watch video malicious code weak and default passwords misconfigured access rights removable media unpatched and/or outdated software Social Engineering techniques Hackers use human interaction in this non-technical method of invasion. People are often tricked into disclosing information or doing something that leaves them at risk. Normal procedures for security are broken. For example a customer receives an email from their bank asking to confirm the password as they make upgrades the an account. Barclays advertising campaign 2016 www.youtube.com/watch?v=6yGvO-FefUc (0:30 minutes long) Malicious code This is when code is used to cause damage to a computer system or network, or cause a malfunction or breach security. The code could be part of a script e.g. Sent in an email attachment that is opened, or it could be part of a software system that is downloaded and installed. This threat is can often affect a PC or network and it can be difficult to control with only antivirus software. http://news.bbc.co.uk/1/hi/technology/7701227.stm (BBC news article - consider printing for students to read later) Weak and default passwords Weak passwords are short, less than 8 characters. They are often pet’s or children’s names, birthdays or word patterns eg. qwerty or 1234567890. Many people use the same password, write it down or never change it. Some give them out to friends or co-workers (social engineering again). Default passwords (where a device leaves a factory after it has been manufactured with a default password or username) are used so the user can set up the device and change user name or password to something unique upon installation. Many users do not change the username or password and leave themselves at risk of being hacked. Misconfigured access rights Many people in a company have access rights to machinery or devices, e.g. a computer that is connected to the company network. People’s accounts must be configured to the correct level. As people change level in an organisation and increase or decrease their responsibilities, their account should be changed to mirror this. Often in organisations this is overlooked and can lead to people having unauthorised access to areas that should be restricted. Removable media In an organisation where removable media isn’t controlled an employee could use a USB stick for example to open or save an infected file onto the computer network. This could cause damage or harm and could jeopardise the organisation’s network security or data. Unpatched and/or out of date software. Networks and devices within an organisation should have the most up to date version of software running on them. Companies that have produced and written the software often publish updates (sometimes daily) as vulnerabilities (weakness in the software that could be exploited) are discovered.

Watch the video clip on cyber security: youtube.com/watch?v=sdpxddDzXfE Video 3:52 minutes.

Cyber security activity Cyber security lab This is an excellent resource that demonstrates to students how an organisation can come under attack from a variety of cyber security threats. It includes programming challenges, password challenges, identification of social engineering techniques and use of removable media to threaten an organisation. http://www.pbs.org/wgbh/nova/labs/lab/cyber/ Select – play game. Complete up to 3 levels.

Penetration testing A company will identify weaknesses in their computer systems by attempting to hack into it as if they were a real cyber criminal. This can also include checking for threats from use inside of the company. It allows a company to prevent loss and identify potential exploitation before it happens for real.

Activity Complete the cyber security threats worksheet. Extension task: Find news stories with examples of organisations being attacked through these cyber security threats. Suggest ways in which you think they could have prevented the attacks.

Plenary 3,2,1 Identify: 3 categories of cyber security threats 2 examples of cyber security threats 1 reason for penetration testing.