SlideShare a Scribd company logo
1 of 17
Vel Tech Multi Tech Dr.Rangarajan Dr.Sakunthala Engineering College
ThreatThreat landscape
for Desktops Dr. C.V. Suresh BabuDr. C.V. Suresh Babu
Professor, Dept. of Information Technology,
VTMT
National Cyber safety and security standardNational Cyber safety and security standard
summit-2013summit-2013
Vel Tech Multi Tech Dr.Rangarajan Dr.Sakunthala Engineering College
“We are seeing attacks
shifting into a
variety of new areas,
from factories, to
corporations, to
government
agencies, to the
infrastructure that
connects them
together”
Vincent Weafer
Senior vice-president
Vel Tech Multi Tech Dr.Rangarajan Dr.Sakunthala Engineering College
What kind of threats are there?
External threats
Vel Tech Multi Tech Dr.Rangarajan Dr.Sakunthala Engineering College
Internal threats
Vel Tech Multi Tech Dr.Rangarajan Dr.Sakunthala Engineering College
The threat landscape over the
last 5years has changed
and the way Institutions
and individuals think about
security has changed
dramatically.
The shift of threat type has
moved from targeting
individuals to much more
organised attacks on large
Institutions
Vel Tech Multi Tech Dr.Rangarajan Dr.Sakunthala Engineering College
Changes in the Landscape
• Modern threat has moved
beyond pure technical
wisdom of launching
attacks to include the
exploitation of human
behavior.
• Attackers’ erase their
footprint from Intrusion
Detection and Prevention
System (IDPS) inside the
network.
Vel Tech Multi Tech Dr.Rangarajan Dr.Sakunthala Engineering College
• Don’t want to draw
attention
• Strong evidence that they
‘test’ first.
• Easier to steal from 200,
than 200,000
• Specific targeted attacks
– Easily deployed through spam.
– Drop malware either directly or from website
Vel Tech Multi Tech Dr.Rangarajan Dr.Sakunthala Engineering College
Vel Tech Multi Tech Dr.Rangarajan Dr.Sakunthala Engineering College
• Mobile Security (BYOD)
• Cloud-Based Services
Vel Tech Multi Tech Dr.Rangarajan Dr.Sakunthala Engineering College
Countering The Emerging Threat
• Engage With Peers
– Note- In our institution we have a policy
of information sharing among our group
and other institutions
• Industry – institution Sharing
• Industry – Government Sharing
• Global Communication
• Prioritizing Data
– Note- In our institution we have a in place
a data-centric protection strategy
Vel Tech Multi Tech Dr.Rangarajan Dr.Sakunthala Engineering College
Our practices
• We Prepare Students to Fight Cyber Threats
• We have been implementing new
technologies, new procedures and sharing
hacking and malware indicators that help
identify and remediate malicious attacks
Vel Tech Multi Tech Dr.Rangarajan Dr.Sakunthala Engineering College
Cyber threats are growing,
So are your career opportunitiescareer opportunities
Vel Tech Multi Tech Dr.Rangarajan Dr.Sakunthala Engineering College
It has been calculated that the worldwide
market for protection against cyber
attacks will have reached
80 billion $80 billion $
by
2017
Vel Tech Multi Tech Dr.Rangarajan Dr.Sakunthala Engineering College
Turning threat Into Opportunities
Innovation
is the ability to see change
as an opportunity
not a threat
Vel Tech Multi Tech Dr.Rangarajan Dr.Sakunthala Engineering College
• it has become increasingly necessary to
remain educated about exposure to potential
threats, as well as safeguards against them.
• The more we get attacked, the more we are
able to collect data points turning them into
intelligence that can be used to counter the
threats
Vel Tech Multi Tech Dr.Rangarajan Dr.Sakunthala Engineering College
SuggestionsSuggestions
• We have the potential to do well in
cyber security,
• Need for cyber security in our
curriculum
• Research based education in
information security should be
increased
Vel Tech Multi Tech Dr.Rangarajan Dr.Sakunthala Engineering College
 Conclusions & recommendations
“If you think technology can solve your security problems, then
you don’t understand the PROBLEMS 
&
you don’t understand the TECHNOLOGY
– Bruce Schneier
• The field of IT security threats—and mitigating them—is a
constantly changing landscape—meaning it is important
to patch, remediate and review your existing devices, as
well as applying the same processes to your ongoing
defenses and defense strategies.

More Related Content

What's hot

Understanding Your Attack Surface and Detecting & Mitigating External Threats
Understanding Your Attack Surface and Detecting & Mitigating External ThreatsUnderstanding Your Attack Surface and Detecting & Mitigating External Threats
Understanding Your Attack Surface and Detecting & Mitigating External ThreatsUlf Mattsson
 
Cyber Security Incident Response
Cyber Security Incident ResponseCyber Security Incident Response
Cyber Security Incident ResponsePECB
 
Overview of the Cyber Kill Chain [TM]
Overview of the Cyber Kill Chain [TM]Overview of the Cyber Kill Chain [TM]
Overview of the Cyber Kill Chain [TM]David Sweigert
 
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...Edureka!
 
Introduction to Cyber Security
Introduction to Cyber SecurityIntroduction to Cyber Security
Introduction to Cyber SecurityStephen Lahanas
 
Cyber security landscape
Cyber security landscapeCyber security landscape
Cyber security landscapeJisc
 
Cyber Security Standards Compliance
Cyber Security Standards ComplianceCyber Security Standards Compliance
Cyber Security Standards ComplianceDr. Prashant Vats
 
Types of Threat Actors and Attack Vectors
Types of Threat Actors and Attack VectorsTypes of Threat Actors and Attack Vectors
Types of Threat Actors and Attack VectorsLearningwithRayYT
 
Cyber security and demonstration of security tools
Cyber security and demonstration of security toolsCyber security and demonstration of security tools
Cyber security and demonstration of security toolsVicky Fernandes
 
SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1Priyanka Aash
 
The Next Generation of Security Operations Centre (SOC)
The Next Generation of Security Operations Centre (SOC)The Next Generation of Security Operations Centre (SOC)
The Next Generation of Security Operations Centre (SOC)PECB
 
Building an InfoSec RedTeam
Building an InfoSec RedTeamBuilding an InfoSec RedTeam
Building an InfoSec RedTeamDan Vasile
 
Cybersecurity Capability Maturity Model (C2M2)
Cybersecurity Capability Maturity Model (C2M2)Cybersecurity Capability Maturity Model (C2M2)
Cybersecurity Capability Maturity Model (C2M2)Maganathin Veeraragaloo
 
Cyber Kill Chain Deck for General Audience
Cyber Kill Chain Deck for General AudienceCyber Kill Chain Deck for General Audience
Cyber Kill Chain Deck for General AudienceTom K
 
Dell Technologies Cyber Security playbook
Dell Technologies Cyber Security playbookDell Technologies Cyber Security playbook
Dell Technologies Cyber Security playbookMargarete McGrath
 
Governance of security operation centers
Governance of security operation centersGovernance of security operation centers
Governance of security operation centersBrencil Kaimba
 
Cyber security
Cyber securityCyber security
Cyber securitymanoj duli
 

What's hot (20)

Understanding Your Attack Surface and Detecting & Mitigating External Threats
Understanding Your Attack Surface and Detecting & Mitigating External ThreatsUnderstanding Your Attack Surface and Detecting & Mitigating External Threats
Understanding Your Attack Surface and Detecting & Mitigating External Threats
 
Cyber Security Incident Response
Cyber Security Incident ResponseCyber Security Incident Response
Cyber Security Incident Response
 
Overview of the Cyber Kill Chain [TM]
Overview of the Cyber Kill Chain [TM]Overview of the Cyber Kill Chain [TM]
Overview of the Cyber Kill Chain [TM]
 
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
Cybersecurity Frameworks | NIST Cybersecurity Framework | Cybersecurity Certi...
 
Introduction to Cyber Security
Introduction to Cyber SecurityIntroduction to Cyber Security
Introduction to Cyber Security
 
Cyber security landscape
Cyber security landscapeCyber security landscape
Cyber security landscape
 
cyber security
cyber security cyber security
cyber security
 
Cyber Security Standards Compliance
Cyber Security Standards ComplianceCyber Security Standards Compliance
Cyber Security Standards Compliance
 
A case for Managed Detection and Response
A case for Managed Detection and ResponseA case for Managed Detection and Response
A case for Managed Detection and Response
 
MITRE ATT&CK Framework
MITRE ATT&CK FrameworkMITRE ATT&CK Framework
MITRE ATT&CK Framework
 
Types of Threat Actors and Attack Vectors
Types of Threat Actors and Attack VectorsTypes of Threat Actors and Attack Vectors
Types of Threat Actors and Attack Vectors
 
Cyber security and demonstration of security tools
Cyber security and demonstration of security toolsCyber security and demonstration of security tools
Cyber security and demonstration of security tools
 
SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1SOC Architecture Workshop - Part 1
SOC Architecture Workshop - Part 1
 
The Next Generation of Security Operations Centre (SOC)
The Next Generation of Security Operations Centre (SOC)The Next Generation of Security Operations Centre (SOC)
The Next Generation of Security Operations Centre (SOC)
 
Building an InfoSec RedTeam
Building an InfoSec RedTeamBuilding an InfoSec RedTeam
Building an InfoSec RedTeam
 
Cybersecurity Capability Maturity Model (C2M2)
Cybersecurity Capability Maturity Model (C2M2)Cybersecurity Capability Maturity Model (C2M2)
Cybersecurity Capability Maturity Model (C2M2)
 
Cyber Kill Chain Deck for General Audience
Cyber Kill Chain Deck for General AudienceCyber Kill Chain Deck for General Audience
Cyber Kill Chain Deck for General Audience
 
Dell Technologies Cyber Security playbook
Dell Technologies Cyber Security playbookDell Technologies Cyber Security playbook
Dell Technologies Cyber Security playbook
 
Governance of security operation centers
Governance of security operation centersGovernance of security operation centers
Governance of security operation centers
 
Cyber security
Cyber securityCyber security
Cyber security
 

Viewers also liked

Viewers also liked (8)

Safe Peak Technical Ppt W Product Publish
Safe Peak Technical Ppt W Product   PublishSafe Peak Technical Ppt W Product   Publish
Safe Peak Technical Ppt W Product Publish
 
4 Aa1 1793 Enw
4 Aa1 1793 Enw4 Aa1 1793 Enw
4 Aa1 1793 Enw
 
Unit 2 e commerce applications
Unit 2 e commerce applicationsUnit 2 e commerce applications
Unit 2 e commerce applications
 
2. learning process 1.0
2. learning process 1.02. learning process 1.0
2. learning process 1.0
 
Ch10
Ch10Ch10
Ch10
 
I Pv6 Nd
I Pv6 NdI Pv6 Nd
I Pv6 Nd
 
Elements of a Successful Computer System ver 1.0
Elements of a Successful Computer System ver 1.0Elements of a Successful Computer System ver 1.0
Elements of a Successful Computer System ver 1.0
 
ERP Making it happen
ERP Making it happenERP Making it happen
ERP Making it happen
 

Similar to Threat landscape 4.0

Testimony of Terry V. Benzel, University of Southern California Information S...
Testimony of Terry V. Benzel, University of Southern California Information S...Testimony of Terry V. Benzel, University of Southern California Information S...
Testimony of Terry V. Benzel, University of Southern California Information S...DETER-Project
 
What is Cyber Security - Avantika University
What is Cyber Security - Avantika UniversityWhat is Cyber Security - Avantika University
What is Cyber Security - Avantika UniversityAvantika University
 
CYBER SECURITY COURSES IN KERALA - Offenso
CYBER SECURITY COURSES IN KERALA - OffensoCYBER SECURITY COURSES IN KERALA - Offenso
CYBER SECURITY COURSES IN KERALA - Offensooffcybers
 
Introduce cyber seacurity course in kerala
Introduce cyber seacurity course in keralaIntroduce cyber seacurity course in kerala
Introduce cyber seacurity course in keralaachuamal415
 
Cyber Security - CollegeEssay.org - 2024
Cyber Security - CollegeEssay.org - 2024Cyber Security - CollegeEssay.org - 2024
Cyber Security - CollegeEssay.org - 2024CollegeEssay.Org
 
Strategic Leadership for Managing Evolving Cybersecurity Risks
Strategic Leadership for Managing Evolving Cybersecurity RisksStrategic Leadership for Managing Evolving Cybersecurity Risks
Strategic Leadership for Managing Evolving Cybersecurity RisksMatthew Rosenquist
 
Symantec cyber-resilience
Symantec cyber-resilienceSymantec cyber-resilience
Symantec cyber-resilienceSymantec
 
Cultivating Proactive Cybersecurity Culture among IT Professional to Combat E...
Cultivating Proactive Cybersecurity Culture among IT Professional to Combat E...Cultivating Proactive Cybersecurity Culture among IT Professional to Combat E...
Cultivating Proactive Cybersecurity Culture among IT Professional to Combat E...AI Publications
 
Challenges for the Next Generation of Cybersecurity Professionals - Matthew R...
Challenges for the Next Generation of Cybersecurity Professionals - Matthew R...Challenges for the Next Generation of Cybersecurity Professionals - Matthew R...
Challenges for the Next Generation of Cybersecurity Professionals - Matthew R...Matthew Rosenquist
 
Accenture Security Services: Defending and empowering the resilient digital b...
Accenture Security Services: Defending and empowering the resilient digital b...Accenture Security Services: Defending and empowering the resilient digital b...
Accenture Security Services: Defending and empowering the resilient digital b...Accenture Technology
 
Introduction-to-Cybersecurity-Apponix.pptx
Introduction-to-Cybersecurity-Apponix.pptxIntroduction-to-Cybersecurity-Apponix.pptx
Introduction-to-Cybersecurity-Apponix.pptxAshutoshB5
 
Cyber-Security in Education
Cyber-Security in EducationCyber-Security in Education
Cyber-Security in EducationTyrone Grandison
 
Information Is Power! Using Defensive Solutions in Cybersecurity
Information Is Power! Using Defensive Solutions in CybersecurityInformation Is Power! Using Defensive Solutions in Cybersecurity
Information Is Power! Using Defensive Solutions in CybersecurityCareer Communications Group
 
Cyber awareness program
Cyber awareness programCyber awareness program
Cyber awareness programAvanzo net
 
2014 the future evolution of cybersecurity
2014 the future evolution of cybersecurity2014 the future evolution of cybersecurity
2014 the future evolution of cybersecurityMatthew Rosenquist
 
The Science of Security
The Science of SecurityThe Science of Security
The Science of Securityaccenture
 
UCISA cyber incident response toolkit.pptx
UCISA cyber incident response toolkit.pptxUCISA cyber incident response toolkit.pptx
UCISA cyber incident response toolkit.pptxucisa
 
CIOs and Cybersecurity Safeguarding the Digital Frontier
CIOs and Cybersecurity Safeguarding the Digital FrontierCIOs and Cybersecurity Safeguarding the Digital Frontier
CIOs and Cybersecurity Safeguarding the Digital Frontierwilliamshakes1
 
Information Security Management in University Campus Using Cognitive Security
Information Security Management in University Campus Using Cognitive SecurityInformation Security Management in University Campus Using Cognitive Security
Information Security Management in University Campus Using Cognitive SecurityCSCJournals
 

Similar to Threat landscape 4.0 (20)

Testimony of Terry V. Benzel, University of Southern California Information S...
Testimony of Terry V. Benzel, University of Southern California Information S...Testimony of Terry V. Benzel, University of Southern California Information S...
Testimony of Terry V. Benzel, University of Southern California Information S...
 
What is Cyber Security - Avantika University
What is Cyber Security - Avantika UniversityWhat is Cyber Security - Avantika University
What is Cyber Security - Avantika University
 
CYBER SECURITY COURSES IN KERALA - Offenso
CYBER SECURITY COURSES IN KERALA - OffensoCYBER SECURITY COURSES IN KERALA - Offenso
CYBER SECURITY COURSES IN KERALA - Offenso
 
Introduce cyber seacurity course in kerala
Introduce cyber seacurity course in keralaIntroduce cyber seacurity course in kerala
Introduce cyber seacurity course in kerala
 
Cyber Security - CollegeEssay.org - 2024
Cyber Security - CollegeEssay.org - 2024Cyber Security - CollegeEssay.org - 2024
Cyber Security - CollegeEssay.org - 2024
 
Strategic Leadership for Managing Evolving Cybersecurity Risks
Strategic Leadership for Managing Evolving Cybersecurity RisksStrategic Leadership for Managing Evolving Cybersecurity Risks
Strategic Leadership for Managing Evolving Cybersecurity Risks
 
Symantec cyber-resilience
Symantec cyber-resilienceSymantec cyber-resilience
Symantec cyber-resilience
 
Bright future ahead in Cybersecurity
Bright future ahead in CybersecurityBright future ahead in Cybersecurity
Bright future ahead in Cybersecurity
 
Cultivating Proactive Cybersecurity Culture among IT Professional to Combat E...
Cultivating Proactive Cybersecurity Culture among IT Professional to Combat E...Cultivating Proactive Cybersecurity Culture among IT Professional to Combat E...
Cultivating Proactive Cybersecurity Culture among IT Professional to Combat E...
 
Challenges for the Next Generation of Cybersecurity Professionals - Matthew R...
Challenges for the Next Generation of Cybersecurity Professionals - Matthew R...Challenges for the Next Generation of Cybersecurity Professionals - Matthew R...
Challenges for the Next Generation of Cybersecurity Professionals - Matthew R...
 
Accenture Security Services: Defending and empowering the resilient digital b...
Accenture Security Services: Defending and empowering the resilient digital b...Accenture Security Services: Defending and empowering the resilient digital b...
Accenture Security Services: Defending and empowering the resilient digital b...
 
Introduction-to-Cybersecurity-Apponix.pptx
Introduction-to-Cybersecurity-Apponix.pptxIntroduction-to-Cybersecurity-Apponix.pptx
Introduction-to-Cybersecurity-Apponix.pptx
 
Cyber-Security in Education
Cyber-Security in EducationCyber-Security in Education
Cyber-Security in Education
 
Information Is Power! Using Defensive Solutions in Cybersecurity
Information Is Power! Using Defensive Solutions in CybersecurityInformation Is Power! Using Defensive Solutions in Cybersecurity
Information Is Power! Using Defensive Solutions in Cybersecurity
 
Cyber awareness program
Cyber awareness programCyber awareness program
Cyber awareness program
 
2014 the future evolution of cybersecurity
2014 the future evolution of cybersecurity2014 the future evolution of cybersecurity
2014 the future evolution of cybersecurity
 
The Science of Security
The Science of SecurityThe Science of Security
The Science of Security
 
UCISA cyber incident response toolkit.pptx
UCISA cyber incident response toolkit.pptxUCISA cyber incident response toolkit.pptx
UCISA cyber incident response toolkit.pptx
 
CIOs and Cybersecurity Safeguarding the Digital Frontier
CIOs and Cybersecurity Safeguarding the Digital FrontierCIOs and Cybersecurity Safeguarding the Digital Frontier
CIOs and Cybersecurity Safeguarding the Digital Frontier
 
Information Security Management in University Campus Using Cognitive Security
Information Security Management in University Campus Using Cognitive SecurityInformation Security Management in University Campus Using Cognitive Security
Information Security Management in University Campus Using Cognitive Security
 

More from Dr. C.V. Suresh Babu (20)

Data analytics with R
Data analytics with RData analytics with R
Data analytics with R
 
Association rules
Association rulesAssociation rules
Association rules
 
Clustering
ClusteringClustering
Clustering
 
Classification
ClassificationClassification
Classification
 
Blue property assumptions.
Blue property assumptions.Blue property assumptions.
Blue property assumptions.
 
Introduction to regression
Introduction to regressionIntroduction to regression
Introduction to regression
 
DART
DARTDART
DART
 
Mycin
MycinMycin
Mycin
 
Expert systems
Expert systemsExpert systems
Expert systems
 
Dempster shafer theory
Dempster shafer theoryDempster shafer theory
Dempster shafer theory
 
Bayes network
Bayes networkBayes network
Bayes network
 
Bayes' theorem
Bayes' theoremBayes' theorem
Bayes' theorem
 
Knowledge based agents
Knowledge based agentsKnowledge based agents
Knowledge based agents
 
Rule based system
Rule based systemRule based system
Rule based system
 
Formal Logic in AI
Formal Logic in AIFormal Logic in AI
Formal Logic in AI
 
Production based system
Production based systemProduction based system
Production based system
 
Game playing in AI
Game playing in AIGame playing in AI
Game playing in AI
 
Diagnosis test of diabetics and hypertension by AI
Diagnosis test of diabetics and hypertension by AIDiagnosis test of diabetics and hypertension by AI
Diagnosis test of diabetics and hypertension by AI
 
A study on “impact of artificial intelligence in covid19 diagnosis”
A study on “impact of artificial intelligence in covid19 diagnosis”A study on “impact of artificial intelligence in covid19 diagnosis”
A study on “impact of artificial intelligence in covid19 diagnosis”
 
A study on “impact of artificial intelligence in covid19 diagnosis”
A study on “impact of artificial intelligence in covid19 diagnosis”A study on “impact of artificial intelligence in covid19 diagnosis”
A study on “impact of artificial intelligence in covid19 diagnosis”
 

Recently uploaded

Governance in SharePoint Premium:What's in the box?
Governance in SharePoint Premium:What's in the box?Governance in SharePoint Premium:What's in the box?
Governance in SharePoint Premium:What's in the box?Juan Carlos Gonzalez
 
UiPath Platform: The Backend Engine Powering Your Automation - Session 1
UiPath Platform: The Backend Engine Powering Your Automation - Session 1UiPath Platform: The Backend Engine Powering Your Automation - Session 1
UiPath Platform: The Backend Engine Powering Your Automation - Session 1DianaGray10
 
Apres-Cyber - The Data Dilemma: Bridging Offensive Operations and Machine Lea...
Apres-Cyber - The Data Dilemma: Bridging Offensive Operations and Machine Lea...Apres-Cyber - The Data Dilemma: Bridging Offensive Operations and Machine Lea...
Apres-Cyber - The Data Dilemma: Bridging Offensive Operations and Machine Lea...Will Schroeder
 
ADOPTING WEB 3 FOR YOUR BUSINESS: A STEP-BY-STEP GUIDE
ADOPTING WEB 3 FOR YOUR BUSINESS: A STEP-BY-STEP GUIDEADOPTING WEB 3 FOR YOUR BUSINESS: A STEP-BY-STEP GUIDE
ADOPTING WEB 3 FOR YOUR BUSINESS: A STEP-BY-STEP GUIDELiveplex
 
Salesforce Miami User Group Event - 1st Quarter 2024
Salesforce Miami User Group Event - 1st Quarter 2024Salesforce Miami User Group Event - 1st Quarter 2024
Salesforce Miami User Group Event - 1st Quarter 2024SkyPlanner
 
Bird eye's view on Camunda open source ecosystem
Bird eye's view on Camunda open source ecosystemBird eye's view on Camunda open source ecosystem
Bird eye's view on Camunda open source ecosystemAsko Soukka
 
20230202 - Introduction to tis-py
20230202 - Introduction to tis-py20230202 - Introduction to tis-py
20230202 - Introduction to tis-pyJamie (Taka) Wang
 
9 Steps For Building Winning Founding Team
9 Steps For Building Winning Founding Team9 Steps For Building Winning Founding Team
9 Steps For Building Winning Founding TeamAdam Moalla
 
Crea il tuo assistente AI con lo Stregatto (open source python framework)
Crea il tuo assistente AI con lo Stregatto (open source python framework)Crea il tuo assistente AI con lo Stregatto (open source python framework)
Crea il tuo assistente AI con lo Stregatto (open source python framework)Commit University
 
Anypoint Code Builder , Google Pub sub connector and MuleSoft RPA
Anypoint Code Builder , Google Pub sub connector and MuleSoft RPAAnypoint Code Builder , Google Pub sub connector and MuleSoft RPA
Anypoint Code Builder , Google Pub sub connector and MuleSoft RPAshyamraj55
 
Nanopower In Semiconductor Industry.pdf
Nanopower  In Semiconductor Industry.pdfNanopower  In Semiconductor Industry.pdf
Nanopower In Semiconductor Industry.pdfPedro Manuel
 
The Kubernetes Gateway API and its role in Cloud Native API Management
The Kubernetes Gateway API and its role in Cloud Native API ManagementThe Kubernetes Gateway API and its role in Cloud Native API Management
The Kubernetes Gateway API and its role in Cloud Native API ManagementNuwan Dias
 
IEEE Computer Society’s Strategic Activities and Products including SWEBOK Guide
IEEE Computer Society’s Strategic Activities and Products including SWEBOK GuideIEEE Computer Society’s Strategic Activities and Products including SWEBOK Guide
IEEE Computer Society’s Strategic Activities and Products including SWEBOK GuideHironori Washizaki
 
UWB Technology for Enhanced Indoor and Outdoor Positioning in Physiological M...
UWB Technology for Enhanced Indoor and Outdoor Positioning in Physiological M...UWB Technology for Enhanced Indoor and Outdoor Positioning in Physiological M...
UWB Technology for Enhanced Indoor and Outdoor Positioning in Physiological M...UbiTrack UK
 
Computer 10: Lesson 10 - Online Crimes and Hazards
Computer 10: Lesson 10 - Online Crimes and HazardsComputer 10: Lesson 10 - Online Crimes and Hazards
Computer 10: Lesson 10 - Online Crimes and HazardsSeth Reyes
 
Comparing Sidecar-less Service Mesh from Cilium and Istio
Comparing Sidecar-less Service Mesh from Cilium and IstioComparing Sidecar-less Service Mesh from Cilium and Istio
Comparing Sidecar-less Service Mesh from Cilium and IstioChristian Posta
 
activity_diagram_combine_v4_20190827.pdfactivity_diagram_combine_v4_20190827.pdf
activity_diagram_combine_v4_20190827.pdfactivity_diagram_combine_v4_20190827.pdfactivity_diagram_combine_v4_20190827.pdfactivity_diagram_combine_v4_20190827.pdf
activity_diagram_combine_v4_20190827.pdfactivity_diagram_combine_v4_20190827.pdfJamie (Taka) Wang
 
UiPath Solutions Management Preview - Northern CA Chapter - March 22.pdf
UiPath Solutions Management Preview - Northern CA Chapter - March 22.pdfUiPath Solutions Management Preview - Northern CA Chapter - March 22.pdf
UiPath Solutions Management Preview - Northern CA Chapter - March 22.pdfDianaGray10
 
All in AI: LLM Landscape & RAG in 2024 with Mark Ryan (Google) & Jerry Liu (L...
All in AI: LLM Landscape & RAG in 2024 with Mark Ryan (Google) & Jerry Liu (L...All in AI: LLM Landscape & RAG in 2024 with Mark Ryan (Google) & Jerry Liu (L...
All in AI: LLM Landscape & RAG in 2024 with Mark Ryan (Google) & Jerry Liu (L...Daniel Zivkovic
 

Recently uploaded (20)

Governance in SharePoint Premium:What's in the box?
Governance in SharePoint Premium:What's in the box?Governance in SharePoint Premium:What's in the box?
Governance in SharePoint Premium:What's in the box?
 
UiPath Platform: The Backend Engine Powering Your Automation - Session 1
UiPath Platform: The Backend Engine Powering Your Automation - Session 1UiPath Platform: The Backend Engine Powering Your Automation - Session 1
UiPath Platform: The Backend Engine Powering Your Automation - Session 1
 
Apres-Cyber - The Data Dilemma: Bridging Offensive Operations and Machine Lea...
Apres-Cyber - The Data Dilemma: Bridging Offensive Operations and Machine Lea...Apres-Cyber - The Data Dilemma: Bridging Offensive Operations and Machine Lea...
Apres-Cyber - The Data Dilemma: Bridging Offensive Operations and Machine Lea...
 
ADOPTING WEB 3 FOR YOUR BUSINESS: A STEP-BY-STEP GUIDE
ADOPTING WEB 3 FOR YOUR BUSINESS: A STEP-BY-STEP GUIDEADOPTING WEB 3 FOR YOUR BUSINESS: A STEP-BY-STEP GUIDE
ADOPTING WEB 3 FOR YOUR BUSINESS: A STEP-BY-STEP GUIDE
 
201610817 - edge part1
201610817 - edge part1201610817 - edge part1
201610817 - edge part1
 
Salesforce Miami User Group Event - 1st Quarter 2024
Salesforce Miami User Group Event - 1st Quarter 2024Salesforce Miami User Group Event - 1st Quarter 2024
Salesforce Miami User Group Event - 1st Quarter 2024
 
Bird eye's view on Camunda open source ecosystem
Bird eye's view on Camunda open source ecosystemBird eye's view on Camunda open source ecosystem
Bird eye's view on Camunda open source ecosystem
 
20230202 - Introduction to tis-py
20230202 - Introduction to tis-py20230202 - Introduction to tis-py
20230202 - Introduction to tis-py
 
9 Steps For Building Winning Founding Team
9 Steps For Building Winning Founding Team9 Steps For Building Winning Founding Team
9 Steps For Building Winning Founding Team
 
Crea il tuo assistente AI con lo Stregatto (open source python framework)
Crea il tuo assistente AI con lo Stregatto (open source python framework)Crea il tuo assistente AI con lo Stregatto (open source python framework)
Crea il tuo assistente AI con lo Stregatto (open source python framework)
 
Anypoint Code Builder , Google Pub sub connector and MuleSoft RPA
Anypoint Code Builder , Google Pub sub connector and MuleSoft RPAAnypoint Code Builder , Google Pub sub connector and MuleSoft RPA
Anypoint Code Builder , Google Pub sub connector and MuleSoft RPA
 
Nanopower In Semiconductor Industry.pdf
Nanopower  In Semiconductor Industry.pdfNanopower  In Semiconductor Industry.pdf
Nanopower In Semiconductor Industry.pdf
 
The Kubernetes Gateway API and its role in Cloud Native API Management
The Kubernetes Gateway API and its role in Cloud Native API ManagementThe Kubernetes Gateway API and its role in Cloud Native API Management
The Kubernetes Gateway API and its role in Cloud Native API Management
 
IEEE Computer Society’s Strategic Activities and Products including SWEBOK Guide
IEEE Computer Society’s Strategic Activities and Products including SWEBOK GuideIEEE Computer Society’s Strategic Activities and Products including SWEBOK Guide
IEEE Computer Society’s Strategic Activities and Products including SWEBOK Guide
 
UWB Technology for Enhanced Indoor and Outdoor Positioning in Physiological M...
UWB Technology for Enhanced Indoor and Outdoor Positioning in Physiological M...UWB Technology for Enhanced Indoor and Outdoor Positioning in Physiological M...
UWB Technology for Enhanced Indoor and Outdoor Positioning in Physiological M...
 
Computer 10: Lesson 10 - Online Crimes and Hazards
Computer 10: Lesson 10 - Online Crimes and HazardsComputer 10: Lesson 10 - Online Crimes and Hazards
Computer 10: Lesson 10 - Online Crimes and Hazards
 
Comparing Sidecar-less Service Mesh from Cilium and Istio
Comparing Sidecar-less Service Mesh from Cilium and IstioComparing Sidecar-less Service Mesh from Cilium and Istio
Comparing Sidecar-less Service Mesh from Cilium and Istio
 
activity_diagram_combine_v4_20190827.pdfactivity_diagram_combine_v4_20190827.pdf
activity_diagram_combine_v4_20190827.pdfactivity_diagram_combine_v4_20190827.pdfactivity_diagram_combine_v4_20190827.pdfactivity_diagram_combine_v4_20190827.pdf
activity_diagram_combine_v4_20190827.pdfactivity_diagram_combine_v4_20190827.pdf
 
UiPath Solutions Management Preview - Northern CA Chapter - March 22.pdf
UiPath Solutions Management Preview - Northern CA Chapter - March 22.pdfUiPath Solutions Management Preview - Northern CA Chapter - March 22.pdf
UiPath Solutions Management Preview - Northern CA Chapter - March 22.pdf
 
All in AI: LLM Landscape & RAG in 2024 with Mark Ryan (Google) & Jerry Liu (L...
All in AI: LLM Landscape & RAG in 2024 with Mark Ryan (Google) & Jerry Liu (L...All in AI: LLM Landscape & RAG in 2024 with Mark Ryan (Google) & Jerry Liu (L...
All in AI: LLM Landscape & RAG in 2024 with Mark Ryan (Google) & Jerry Liu (L...
 

Threat landscape 4.0

  • 1. Vel Tech Multi Tech Dr.Rangarajan Dr.Sakunthala Engineering College ThreatThreat landscape for Desktops Dr. C.V. Suresh BabuDr. C.V. Suresh Babu Professor, Dept. of Information Technology, VTMT National Cyber safety and security standardNational Cyber safety and security standard summit-2013summit-2013
  • 2. Vel Tech Multi Tech Dr.Rangarajan Dr.Sakunthala Engineering College “We are seeing attacks shifting into a variety of new areas, from factories, to corporations, to government agencies, to the infrastructure that connects them together” Vincent Weafer Senior vice-president
  • 3. Vel Tech Multi Tech Dr.Rangarajan Dr.Sakunthala Engineering College What kind of threats are there? External threats
  • 4. Vel Tech Multi Tech Dr.Rangarajan Dr.Sakunthala Engineering College Internal threats
  • 5. Vel Tech Multi Tech Dr.Rangarajan Dr.Sakunthala Engineering College The threat landscape over the last 5years has changed and the way Institutions and individuals think about security has changed dramatically. The shift of threat type has moved from targeting individuals to much more organised attacks on large Institutions
  • 6. Vel Tech Multi Tech Dr.Rangarajan Dr.Sakunthala Engineering College Changes in the Landscape • Modern threat has moved beyond pure technical wisdom of launching attacks to include the exploitation of human behavior. • Attackers’ erase their footprint from Intrusion Detection and Prevention System (IDPS) inside the network.
  • 7. Vel Tech Multi Tech Dr.Rangarajan Dr.Sakunthala Engineering College • Don’t want to draw attention • Strong evidence that they ‘test’ first. • Easier to steal from 200, than 200,000 • Specific targeted attacks – Easily deployed through spam. – Drop malware either directly or from website
  • 8. Vel Tech Multi Tech Dr.Rangarajan Dr.Sakunthala Engineering College
  • 9. Vel Tech Multi Tech Dr.Rangarajan Dr.Sakunthala Engineering College • Mobile Security (BYOD) • Cloud-Based Services
  • 10. Vel Tech Multi Tech Dr.Rangarajan Dr.Sakunthala Engineering College Countering The Emerging Threat • Engage With Peers – Note- In our institution we have a policy of information sharing among our group and other institutions • Industry – institution Sharing • Industry – Government Sharing • Global Communication • Prioritizing Data – Note- In our institution we have a in place a data-centric protection strategy
  • 11. Vel Tech Multi Tech Dr.Rangarajan Dr.Sakunthala Engineering College Our practices • We Prepare Students to Fight Cyber Threats • We have been implementing new technologies, new procedures and sharing hacking and malware indicators that help identify and remediate malicious attacks
  • 12. Vel Tech Multi Tech Dr.Rangarajan Dr.Sakunthala Engineering College Cyber threats are growing, So are your career opportunitiescareer opportunities
  • 13. Vel Tech Multi Tech Dr.Rangarajan Dr.Sakunthala Engineering College It has been calculated that the worldwide market for protection against cyber attacks will have reached 80 billion $80 billion $ by 2017
  • 14. Vel Tech Multi Tech Dr.Rangarajan Dr.Sakunthala Engineering College Turning threat Into Opportunities Innovation is the ability to see change as an opportunity not a threat
  • 15. Vel Tech Multi Tech Dr.Rangarajan Dr.Sakunthala Engineering College • it has become increasingly necessary to remain educated about exposure to potential threats, as well as safeguards against them. • The more we get attacked, the more we are able to collect data points turning them into intelligence that can be used to counter the threats
  • 16. Vel Tech Multi Tech Dr.Rangarajan Dr.Sakunthala Engineering College SuggestionsSuggestions • We have the potential to do well in cyber security, • Need for cyber security in our curriculum • Research based education in information security should be increased
  • 17. Vel Tech Multi Tech Dr.Rangarajan Dr.Sakunthala Engineering College  Conclusions & recommendations “If you think technology can solve your security problems, then you don’t understand the PROBLEMS  & you don’t understand the TECHNOLOGY – Bruce Schneier • The field of IT security threats—and mitigating them—is a constantly changing landscape—meaning it is important to patch, remediate and review your existing devices, as well as applying the same processes to your ongoing defenses and defense strategies.

Editor's Notes

  1. Malware (meaning viruses, worms and Trojans) are the most obvious and potentially damaging threats. Keylogging Trojans can steal confidential information, such as school records, or student information. Proxy Trojans can route email through your servers, wasting bandwidth. Network bots are particularly damaging, not only for the administrators to clean but the potential harm they can do to your network. Rootkits are particularly insidious. (get into later) “ Ransomware” is a recent form of malware. The way it works - the program compresses and hides users’ documents. Then an email is sent that states that the docs will be deleted unless the user either a) send a money order of x dollars or b) purchase something from an online pharmacy. The email will state they will send you the encryption code once the money has cleared. Malware used to be a nuisance (displaying stupid messages or deleting data) Obvious payloads meant the victim was made aware of the problem early in the cycle. Now cybercriminals are using less obvious, more stealthy methods Examples - stealing information, turning off a computer’s anti-virus software, and dropping malicious code which can then be used for a variety of tasks. Virtually impossible to know that you are infected unless you run security software
  2. We have seen examples of this several times. A school network administrator sends in sample after sample of specific malware variants that are never seen by any other customer. The malware is being launched again and again by someone within the school - a user or a student.
  3. So to summarize, The vast majority of malware that SophosLabs process is this type of simple trojan. They are sent out in small targetted attacks. It’s a lot easier to steal from 200 people, you can process the data easily, and no one notices. We also see them testing first to make sure av vendors can’t detect. They can either purchase a copy of av products, or send them to websites that will run 25 av scanners over them and report back who detects what. They use a variety of techniques to hide themselves, mostly using packing techniques and a variety of updating techniques. We saw an example of this late last year, where we watched as an attacker spammed out his malware, changed the packing, spammed it again, changed the packing, and so on. It started at 2pm UK time and continued on till 10pm, then the next day it started again, he was obviously working US east coast time. We’ve also seen examples of malware toolkits for sale, allowing authors to easily develop and deploy new malware. One particular site, where these can be bought even has a technical support telephone number to call. And describe themselves as ‘Independent Spyware and Adware developers’.