0% found this document useful (0 votes)
24 views20 pages

Cyber Security Presentation G1

Uploaded by

Mia Claire
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PPTX, PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
24 views20 pages

Cyber Security Presentation G1

Uploaded by

Mia Claire
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PPTX, PDF, TXT or read online on Scribd
You are on page 1/ 20

CYBER

SECURITY
WHAT IS
CYBER SECURITY?
• Cybersecurity is the practice of protecting systems, networks
and programs from digital attacks.
• Cyber security is the application of technologies, processes,
and controls to protect systems, networks, programs, devices
and data from cyber attacks.
• It aims to reduce the risk of cyber attacks and protect against
the unauthorised exploitation of systems, networks, and
technologies.
CYBER
SECURITY
Maintains privacy
Safeguards sensitive data

ensures integrity of
information
WHY IS CYBER SECURITY
IMPORTANT?

Cyber attacks are The costs of cyber security


increasingly breaches are rising.
sophisticated. Organisations that suffer cyber
Cyber attacks continue to security breaches may face
grow in sophistication, with significant fines. There are also
attackers using an ever- non-financial costs to be
expanding variety of tactics. considered, like reputational
These include damage.
social engineering, malware
and ransomware.
WHY IS CYBER SECURITY
IMPORTANT?
Cyber security is a Cyber crime is a big
critical, board-level issue. business.
New regulations and
According to a study by McAfee
reporting requirements make
and the CSIS, based on data
cyber security risk oversight
collected by Vanson Bourne, the
a challenge. The board needs
world economy loses more than
assurance from management
that its cyber risk strategies $1 trillion each year due to
will reduce the risk of attacks cybercrime. Political, ethical,
and limit financial and and social incentives can also
operational impacts. drive attackers.
WHO NEEDS CYBER
SECURITY?

Everyone who is connected to the Internet


needs cyber security. This is because most
cyber attacks are automated and aim to
exploit common vulnerabilities rather than
specific websites or organisations.
TYPES OF CYBER
THREATS
Malware: Viruses, worms. Phishing

DDoS (distributed denial-of-


Formjacking
service) attacks,

Cryptojacking DNS (domain name system)


poisoning attacks
TYPES OF CYBER
THREATS
• Malware, such as ransomware, botnet software, RATs (remote
access Trojans), rootkits and bootkits, spyware, Trojans, viruses,
and worms.
• Phishing, tricking users into revealing sensitive information
• Formjacking, which inserts malicious code into online forms.
• Cryptojacking, which installs illicit cryptocurrency mining
software.
• DDoS (distributed denial-of-service) attacks, which flood servers,
systems, and networks with traffic to knock them offline.
• DNS (domain name system) poisoning attacks, which compromise
the DNS to redirect traffic to malicious sites.
ZERO TRUST
-is a security approach that
assumes all users, devices, and
networks are potentially malicious,
regardless of their location or identity.
It's based on the principle of "never
trust, always verify."
How does zero trust work?
Zero trust eliminates the idea of a trusted network edge and
assumes that any user or service requesting access is a
potential threat, regardless of whether they are inside your
network or how many times they have connected before.
THE THREE ZERO TRUST
CONCEPT
1.Assume all traffic is a threat: Zero trust assumes every user
and device could be dangerous. Access is denied unless explicitly
allowed, with everything constantly verified. This ensures no
untrusted traffic gets through.
2.Enforce least-privileged access: Users are given the minimum
permissions needed to do their tasks. This limits the damage if a
user or device is compromised. It helps prevent attackers from
moving to more important systems.
3.Always monitor: Monitor for any unusual activity. Real-time
analysis helps spot potential threats quickly. Continuous
monitoring ensures fast responses to any incidents.
WHY SHOULD WE USE ZERO
TRUST MODEL?
• Zero trust incorporates defense-in-depth strategies, but the
goal is to minimize the threat surface and build environments
that are inherently secure without having to identify and
mitigate every single potential threat.
• The focus is to stop access to mission-critical assets and
prevent attackers from moving laterally through the network in
real time.
• Zero trust provides a unified security approach that offers
comprehensive, adaptable protection of distributed
environments while still allowing secure access.
COMPUTER SECURITY
Computer security is all about protecting
computer systems, networks, and software from unauthorized
access, use, disclosure, disruption, modification, or destruction.
This includes safeguarding against malicious attacks, theft, or
damage to hardware, software, or data. Think of it like securing
your home. Just as you lock your doors and windows to prevent
intruders, computer security involves implementing measures to
prevent cyber threats from breaching your digital space.
COMPUTER SECURITY
To combat computer security threats, we have various
techniques, such as:

⚬ Authentication: verifying user identities


⚬ Authorization: controlling access to resources
⚬ Encryption: protecting data with cryptographic algorithms.
⚬ Firewalls: blocking unauthorized network access - Intrusion
⚬ Detection and Prevention Systems: monitoring and
preventing malicious activity
COMPUTER
FORENSICS
Also known as digital forensics, is the scientific
analysis and investigation of digital data to uncover evidence
of cybercrimes, security breaches, or other malicious activities.
TYPES OF COMPUTER
FORENSICS
1. Network Forensics: Analyzing network traffic and logs.
2. Disk Forensics: Examining storage devices (hard drives, SSDs, etc.).
3. Mobile Forensics: Investigating mobile devices (smartphones, tablets,
etc.).
4. Cloud Forensics: Investigating cloud storage and services. 5. Database
Forensics: Analyzing database structures and contents. 6. Malware
Forensics: Reverse-engineering malicious software.
GOALS OF COMPUTER
FORENSICCS
• Identify and recover deleted, corrupted, or
hidden data.
• Analyze digital evidence to determine the
source, intent, and extent of cybercrimes.
• Reconstruct events and timelines related to
digital incidents.
• Provide expert testimony and reporting for legal
proceedings.
CYBER SECURITY REGULATION

Refers to the laws, guidelines, and standards that


govern the protection of digital information, computer
systems, and networks from cyber threats.

These regulations aim to ensure:


1. Confidentiality: Protecting sensitive information.
2. Integrity: Ensuring data accuracy and consistency.
3. Availability: Maintaining access to data and systems.
TYPES OF CYBERSECURITY
REGULATIONS:
1. Industry-specific regulations:
- HIPAA (Healthcare)
- PCI-DSS (Payment Card Industry)
- GDPR (General Data Protection Regulation)
- FINRA (Financial Industry Regulatory Authority)
2. Government regulations:
- NIST Cybersecurity Framework (US)
- EU's Network and Information Security Directive
- Austalia's Privacy Act
3. International standards:
- ISO 27001 (Information Security Management)
- ISO 27002 (Information Security Controls)
KEY CYBERSECURITY
REGULATIONS:

1.GDPR (EU): Protects personal data and privacy.


2. CCPA (California): Protects consumer data and privacy.
3. HIPAA (US): Protects healthcare information.
4. PCI-DSS (Global): Secures payment card transactions.
5. NIST Cybersecurity Framework (US): Guides cybersecurity
best practices.
THANK
YOU

You might also like