SlideShare a Scribd company logo
1 of 4
Download to read offline
IOSR Journal of Computer Engineering (IOSR-JCE)
e-ISSN: 2278-0661,p-ISSN: 2278-8727, Volume 18, Issue 1, Ver. III (Jan – Feb. 2016), PP 18-21
www.iosrjournals.org
DOI: 10.9790/0661-18131821 www.iosrjournals.org 18 | Page
Cyber Security in the Era of Networking: A Review
Ms. Manjiri N. Muley
Dharampeth M.P. Deo Memorial Science College, Nagpur
Abstract: Cyber security is an intricate issue, affecting many application domains and straddling many
disciplines and fields. Securing the critical infrastructures entails protecting not only the physical systems but,
just as important, the cyber portions of the systems on which they rely. Cyber attackers can disrupt critical
infrastructures such as financial and air traffic control systems, creating effects that are similar to terrorist
attacks in the physical space. They can also carry out individuality theft and financial fraud; steal commercial
information such as intellectual property; recruit criminals and others to carry out carnal terrorist activities.
What makes cyberspace even more attractive to criminals including non-state actors is that provenance in
cyberspace is complex, especially given that cyberspace is borderless and cuts across authorities. Cyber
Security Research is one context where the solution to deal with cyber criminals is germinating.
Keyword: cyber security, Types of attack, Threat intelligence, next generation firewall, cyber forensics, regular
surveillance, mobile cyber security, security awareness.
I. Introduction
Cyber security competence building is a rising phenomenon globally and India is no exception, Academia is
playing a crucial role in India to build a healthy ecosystem for the cyber security research.
The Cyber Security Research identifies the following seven hard problems
a. Scalable trustworthy systems
b. System evaluation life cycle
c. Combating malware
d. Global-scale identity management
e. Situational understanding and attack attribution
f. Privacy-aware security
g. Usable security
Trustworthy Cyber Infrastructure
It focuses on ensuring that the nation's precarious infrastructure – such as the oil and gas pipelines,
information setup, and the Internet – become more secure and less susceptible to malicious and natural events.
- Internet Capacity and Attack Modeling
- Process Control Systems (PCS) Security
- Secure Protocols
Cyber Security User Protection & Education
It emphases R&D activities on emerging ways to help all types of users – from improving the security
and safeguard of user online activity, toattracting the next generation of cyber security warriors, to providing the
tools needed for examiningcyber-criminal and terrorist movement.
- Cyber Security Competitions
- Cyber Security Forensics
-Identity Management &RecordsConfidentialityTechnologies
- Insider Threat
Cyber Technology Evaluation and Transition
It provides a synchronized process of valuations, estimations, and operational experiments and guides
to switch the fruits of research into practice.
- Cyber Security Assessment and Evaluation
- Cyber Security Experiments and Pilots
- Transition to Practice
Concept of cyber security
Cyber security refers to one or more of three things: A set of activities and other measures proposed to
protect—from attack, Interruption, or other threats computers, computer networks, associated hardwareand
Cyber Security In The Era Of Networking: A Review
DOI: 10.9790/0661-18131821 www.iosrjournals.org 19 | Page
devices software, and the data they contain and communicate, including software and data, as well as other
components of cyberspace.The state or quality of being protected from such threats.The wide field of
workintended at employing and improving thoseactivities and quality.
Types of cyber attack
1. Denial-of-Service Attack – A denial-of-service or a DOS attack generally means confronting the network
to bring it down completely with useless traffic by affecting the host device which is connected to the
internet. A DOS spasm targets websites or services which are hosted on the servers of banks and credit card
payment gateways.
2. Spoofing – Spoofing is a cyber-attack where a person or a program impersonates another by creating
fabricated data in order to gain illegal access to a system. Such threats are commonly found in emails where
the sender’s address is spoofed.
3. Malware – Malware refers to malicious software that is being designed to damage or perform unwanted
activities into the system. Malware is of many types like viruses, worms, Trojan horses, etc., which can
cause havoc on a computer’s hard drive. They can either remove some files or a directory or simply gather
data without the actual knowledge of the user.
4. Exploits – An exploit attack is basically software designed to take advantage of a flaw in the system. The
attacker plans to achieve easy access to a computer system and gain control, allows privilege escalation or
creates a DOS attack.
5. Indirect attack – Indirect attack means an attack launched from a third party computer as it becomes more
difficult to track the origin of the attack
6. Information Disclosure– Information disclosure breach means that the information which is thought to be
secured is released to unscrupulous elements that are not trustworthy.
7. Eavesdropping – eavesdropping means secretly listening to a conversation between the hosts on a network.
What Are the Threats?
People who perform cyber-attacks generally fall into:-
Criminals: -intent on monetary gain from crimes such as theft or extortion.
Spies:-intent on stealing proprietary information used by government or private entities.
Terrorists:-engage in cyber-attacks as a form of non-state or state-sponsored conflict.
What Are the Vulnerabilities?
Defenders can often defend against weaknesses, but three are particularly challenging:Inadvertent or
purposeful acts by insiderswith access to a system; supply chainvulnerabilities,which can permit the inclusion of
malicious software or hardware during the acquisition process.
Where’s the risk?
Everywhere! If there’s a transaction system that involves a cardwith a magnetic strip and a swipe,
there’s a transaction that embraces a risk. And if there’s a computer system with software intended to allow
access by multiple userswithout security in mind, then there’s a foremostrisk of being hacked for malicious or
competitive purposes. Mobile devices, every so often containing sensitive information, are lost or stolen every
day. If we use e-mail or our company’s systems are associatedto the Internet, we are being glance at, probed,
and attacked constantly.
What about cyber crisis planning/management?
IT (Information Technology) systems are susceptible to a variety of disruptions from
a variety of sources such as natural disasters, human error, and hacker spasms.
These interruptions can range from mildto severe.
Thecyber crisis planning management process covers the following:
Identify the Crisis at Hand
For example, a customer data breach privacybreach, virus outbreak, and targeted malicious code attack, denial
of service attack, phishing attack, or third party data compromise.
 Analysis and Assessment – Triage of the incident to determine the severity (Chan Scale of Insecurity) and
impact on the business.
 Response Plan – Decide whether to protect or prosecute includingcontacting the proper law enforcement
authorities.
 Recovery Plan – Restore affected systems to normal business operation.
Cyber Security In The Era Of Networking: A Review
DOI: 10.9790/0661-18131821 www.iosrjournals.org 20 | Page
Mobile Cybersecurity
Mobile industry is committing significant assets to cyber security solutions to protect devices and
networks and the data they store and carry.
Security policies and risk management:-
Among the safeguards are providing enhancements to security policies and risk management protocols;
casing definitions and documentation; ongoing scans of the threat environment; and security assessments.
Monitoring and vulnerability scans –
The goal of these tools and processes is to assess threats in real time and stop problems before they
happen.Monitoring trends, staying ahead of threats and providing advanced solutions in this vibrant
environment demand continual efforts in technology innovation. The wireless industry conducts regular threat
assessments and trends analysis. Cyber threats to these devices are increasing, and include a range of malware
and rogue programs, often disguised assumingly legitimate updates, utility and productivity tools
anddownloadable applications. The biggest difference between threats to smartphones and tablets is based on
how the devices are principally used
Tablets
Tablets appear to be used
more for media consumption,
including video, games, e-
books and accessing the Web
Smartphones
Smartphones are used more for
data communications activities
such
as SMS, email, mobile financial
transactions and voice calls.
Mobile Banking Services
Consumers use mobile wallet services to get information, such as checking a bank balance; to conduct
transactions, such as making a purchase or transferring funds; or to gain a value-added service, such as receiving
alerts or coupons. The cybercriminalis after the stored credit card or bank account information, and the key
identifiers consumers use to access these accounts.
Threat Intelligence
Cyber threat landscape is expanding enormously in the cyberspace. Research is also being carried out
on advancement of automated tool to simulate human hackers, one of the ways to create the threat intelligence.
Some of the organizations are also working in the domain of antivirus and anti-malware research &
development. Research related to mitigating cyber threats is already being undertaken by the researchers as a
priority item. Some activities are already underway at various research organizations in India in areas such as
threat research & response, specifically for Malware research analysis, Worm Propagation and Detection,
Targeted remote malware clean-up, Advanced Persistent Threat Countermeasure, anomaly detection for zero-
day attack, Intrusion Detection Systems, SPAM Detection & Filtering, exploitation and Reverse engineering.
Next Generation Firewall
Research organizations are also working in Multi identity-based technology such as Next Generation
Firewall that offer security intelligence to enterprises and enable them to apply required and best suited security
controls at the network. Integration of technology with other security solutions such as threat intelligence and
management systems, Web Application Firewall, Web filtering, Anti-Virus, Anti-Spam etc will help in creating
more efficient and secure ecosystem.
Secured Protocol and Algorithms
Research in protocols and algorithms is an important aspect for strengthening the cyber security posture
at a technical level. Protocols and algorithms define the rules for information allocation and processing over
cyberspace.
Cyber Forensics
In India, the research is being carried out to build indigenous capabilities for cyber forensics. Some of
the specific areas in which research is taking place in the country are: Disk Forensics, Network Forensics,
Mobile Device Forensics, Memory Forensics, Multimedia Forensics and InternetForensics.
Cyber Security In The Era Of Networking: A Review
DOI: 10.9790/0661-18131821 www.iosrjournals.org 21 | Page
What access controls are to be taken?
Sometimes employee’s access is supplemented as theyarestimulated, relocated, or temporarily assigned
to alternative department within theorganization. Users that drag such excess access into their new role may
create holes incorporate security or create other business risks. Organizations should consider putting automated
controls in place for cyber-access toensure that user privileges are suitable to their particular job function or
process role. Access to personally identifiable information must be administered by the need; there mustbe a
legal business reason for access.
What about regular surveillance?
A successful surveillance program embraces
practices such as:
1) Surveillance on each layer of security will help ascertain the severity of a securityevent; warnings coming
from the internal corporate network might be more urgentthan on the external network.
2) Placement of Network Intrusion Detection/Prevention Systems throughout the corporate network to help
detect suspicious or malicious activity.
3) Theguiding norm of ―minimum privilege access‖ should constantly be implemented with respectto sensitive
information and logs should be revised regularly for suspiciousactivity.
Security Awareness
 Do not share or write down any ―passphrases.‖
 Never click on links or attachments in e-mail from untrusted sources.
 Do not send sensitive business documents to personal email addresses.
 Having suspicious/malicious action reported to security personnel immediately.
 Educate employees about attacks and how to report fraudulent activity.
II. Conclusion
The risks of cybercrime are very factual and too ominous to be overlooked. Every franchisor and
Licensor, indeed every business owner, has to look up to their liability and do somethingabout it.At the very
least, every company must conduct a specializedscrutiny of theircyber security and cyber risk;insureagainst
losses to the greatest extent possible; and gadget and endorse a well-thought-outcyber policy, including crisis
management.
References
[1]. World Economic Forum report on Risk and Responsibility in a Hyper connected World. McAfee 2013 Threats Predictions Report,
McAfee Labs. http://www.mcafee.com/ca/resources/reports/rp-threat-predictions-2013.pdf.
[2]. Study of the Impact of Cyber Crime on Businesses in Canada.’ International Cyber Security Protection Alliance (May 2013). The
study was sponsored by Above Security, Blackberry, Lockheed Martin and McAfee.
[3]. Government of Canada Cyber Security Strategy(2010) http://www.publicsafety.gc.ca/cnt/rsrcs/pblctns/cbr-scrt-strtgy/cbr-scrt-
strtgy-eng.pdf
[4]. Deibert, Ron.Distributed Security as Cyber Strategy: Outlining a Comprehensive Approach for Canada in Cyberspace. Prepared for
the Canadian Defense& Foreign Affairs Institute, August 2012.
[5]. https://www.cybercrc.com/programs/next-generation-cyber-security-technologies.
[6]. Center for Applied Cyber security Research, Indiana University. Roundtable on Cyber Threats, Objectives, and Responses: A
Report. December 2012.
[7]. OPC Speech: New Platforms, New Safeguards: Protecting Privacy in Cyberspace.
[8]. Fall Report of the Office of the Auditor General (2012), Chapter 3 - Protecting Canadian Critical Infrastructure against Cyber
Threats.

More Related Content

What's hot

7 mike-steenberg-carlos-lopera-us-bank
7 mike-steenberg-carlos-lopera-us-bank7 mike-steenberg-carlos-lopera-us-bank
7 mike-steenberg-carlos-lopera-us-bank
shreemala1
 
Network Security and Privacy in Medium Scale Businesses in Nigeria
Network Security and Privacy in Medium Scale Businesses in NigeriaNetwork Security and Privacy in Medium Scale Businesses in Nigeria
Network Security and Privacy in Medium Scale Businesses in Nigeria
INFOGAIN PUBLICATION
 
3 f6 security
3 f6 security3 f6 security
3 f6 security
op205
 
NETWORK INTRUSION DETECTION AND NODE RECOVERY USING DYNAMIC PATH ROUTING
NETWORK INTRUSION DETECTION AND NODE RECOVERY USING DYNAMIC PATH ROUTINGNETWORK INTRUSION DETECTION AND NODE RECOVERY USING DYNAMIC PATH ROUTING
NETWORK INTRUSION DETECTION AND NODE RECOVERY USING DYNAMIC PATH ROUTING
Nishanth Gandhidoss
 
Report: Study and Implementation of Advance Intrusion Detection and Preventio...
Report: Study and Implementation of Advance Intrusion Detection and Preventio...Report: Study and Implementation of Advance Intrusion Detection and Preventio...
Report: Study and Implementation of Advance Intrusion Detection and Preventio...
Deepak Mishra
 

What's hot (20)

7 mike-steenberg-carlos-lopera-us-bank
7 mike-steenberg-carlos-lopera-us-bank7 mike-steenberg-carlos-lopera-us-bank
7 mike-steenberg-carlos-lopera-us-bank
 
E-COMMERCE SYSTEMS SECURITY FOR SMALL BUSINESSES
E-COMMERCE SYSTEMS SECURITY FOR SMALL BUSINESSESE-COMMERCE SYSTEMS SECURITY FOR SMALL BUSINESSES
E-COMMERCE SYSTEMS SECURITY FOR SMALL BUSINESSES
 
220715_Cybersecurity: What's at stake?
220715_Cybersecurity: What's at stake?220715_Cybersecurity: What's at stake?
220715_Cybersecurity: What's at stake?
 
An Overview of Intrusion Detection and Prevention Systems (IDPS) and security...
An Overview of Intrusion Detection and Prevention Systems (IDPS) and security...An Overview of Intrusion Detection and Prevention Systems (IDPS) and security...
An Overview of Intrusion Detection and Prevention Systems (IDPS) and security...
 
An Overview of Intrusion Detection and Prevention Systems (IDPS) and Security...
An Overview of Intrusion Detection and Prevention Systems (IDPS) and Security...An Overview of Intrusion Detection and Prevention Systems (IDPS) and Security...
An Overview of Intrusion Detection and Prevention Systems (IDPS) and Security...
 
Chapter 2 konsep dasar keamanan
Chapter 2 konsep dasar keamananChapter 2 konsep dasar keamanan
Chapter 2 konsep dasar keamanan
 
Network Security and Privacy in Medium Scale Businesses in Nigeria
Network Security and Privacy in Medium Scale Businesses in NigeriaNetwork Security and Privacy in Medium Scale Businesses in Nigeria
Network Security and Privacy in Medium Scale Businesses in Nigeria
 
Security Solutions against Computer Networks Threats
Security Solutions against Computer Networks ThreatsSecurity Solutions against Computer Networks Threats
Security Solutions against Computer Networks Threats
 
INFORMATION SECURITY MANAGEMENT
INFORMATION SECURITY MANAGEMENTINFORMATION SECURITY MANAGEMENT
INFORMATION SECURITY MANAGEMENT
 
Retail
Retail Retail
Retail
 
5 Cybersecurity threats in Public Sector
5 Cybersecurity threats in Public Sector5 Cybersecurity threats in Public Sector
5 Cybersecurity threats in Public Sector
 
A Collaborative Intrusion Detection System for Cloud Computing
A Collaborative Intrusion Detection System for Cloud ComputingA Collaborative Intrusion Detection System for Cloud Computing
A Collaborative Intrusion Detection System for Cloud Computing
 
3 f6 security
3 f6 security3 f6 security
3 f6 security
 
Web application firewall solution market
Web application firewall solution marketWeb application firewall solution market
Web application firewall solution market
 
Chapter 2 konsep dasar keamanan
Chapter 2 konsep dasar keamananChapter 2 konsep dasar keamanan
Chapter 2 konsep dasar keamanan
 
Intrusion Detection System (IDS): Anomaly Detection using Outlier Detection A...
Intrusion Detection System (IDS): Anomaly Detection using Outlier Detection A...Intrusion Detection System (IDS): Anomaly Detection using Outlier Detection A...
Intrusion Detection System (IDS): Anomaly Detection using Outlier Detection A...
 
NETWORK INTRUSION DETECTION AND NODE RECOVERY USING DYNAMIC PATH ROUTING
NETWORK INTRUSION DETECTION AND NODE RECOVERY USING DYNAMIC PATH ROUTINGNETWORK INTRUSION DETECTION AND NODE RECOVERY USING DYNAMIC PATH ROUTING
NETWORK INTRUSION DETECTION AND NODE RECOVERY USING DYNAMIC PATH ROUTING
 
Analytical survey of active intrusion detection techniques in mobile ad hoc n...
Analytical survey of active intrusion detection techniques in mobile ad hoc n...Analytical survey of active intrusion detection techniques in mobile ad hoc n...
Analytical survey of active intrusion detection techniques in mobile ad hoc n...
 
Toward Continuous Cybersecurity with Network Automation
Toward Continuous Cybersecurity with Network AutomationToward Continuous Cybersecurity with Network Automation
Toward Continuous Cybersecurity with Network Automation
 
Report: Study and Implementation of Advance Intrusion Detection and Preventio...
Report: Study and Implementation of Advance Intrusion Detection and Preventio...Report: Study and Implementation of Advance Intrusion Detection and Preventio...
Report: Study and Implementation of Advance Intrusion Detection and Preventio...
 

Viewers also liked

“Study The Different Parameters of Sewage Treatment With UASB & SBR Technolog...
“Study The Different Parameters of Sewage Treatment With UASB & SBR Technolog...“Study The Different Parameters of Sewage Treatment With UASB & SBR Technolog...
“Study The Different Parameters of Sewage Treatment With UASB & SBR Technolog...
IOSR Journals
 
Performance Evaluation of Basic Segmented Algorithms for Brain Tumor Detection
Performance Evaluation of Basic Segmented Algorithms for Brain Tumor DetectionPerformance Evaluation of Basic Segmented Algorithms for Brain Tumor Detection
Performance Evaluation of Basic Segmented Algorithms for Brain Tumor Detection
IOSR Journals
 

Viewers also liked (20)

I1302035763
I1302035763I1302035763
I1302035763
 
I010136772
I010136772I010136772
I010136772
 
Friction Stir Welding of steels: AReview Paper
Friction Stir Welding of steels: AReview PaperFriction Stir Welding of steels: AReview Paper
Friction Stir Welding of steels: AReview Paper
 
Geostatistical approach to the estimation of the uncertainty and spatial vari...
Geostatistical approach to the estimation of the uncertainty and spatial vari...Geostatistical approach to the estimation of the uncertainty and spatial vari...
Geostatistical approach to the estimation of the uncertainty and spatial vari...
 
CFD Simulation of Swirling Effect in S-Shaped Diffusing Duct by Swirl Angle o...
CFD Simulation of Swirling Effect in S-Shaped Diffusing Duct by Swirl Angle o...CFD Simulation of Swirling Effect in S-Shaped Diffusing Duct by Swirl Angle o...
CFD Simulation of Swirling Effect in S-Shaped Diffusing Duct by Swirl Angle o...
 
E017252831
E017252831E017252831
E017252831
 
A study of selected biomechanical variables as a factor of hitting performanc...
A study of selected biomechanical variables as a factor of hitting performanc...A study of selected biomechanical variables as a factor of hitting performanc...
A study of selected biomechanical variables as a factor of hitting performanc...
 
O13030294101
O13030294101O13030294101
O13030294101
 
B017230816
B017230816B017230816
B017230816
 
H010524049
H010524049H010524049
H010524049
 
E010213039
E010213039E010213039
E010213039
 
I010125361
I010125361I010125361
I010125361
 
Q180304102109
Q180304102109Q180304102109
Q180304102109
 
J010116069
J010116069J010116069
J010116069
 
M010518197
M010518197M010518197
M010518197
 
“Study The Different Parameters of Sewage Treatment With UASB & SBR Technolog...
“Study The Different Parameters of Sewage Treatment With UASB & SBR Technolog...“Study The Different Parameters of Sewage Treatment With UASB & SBR Technolog...
“Study The Different Parameters of Sewage Treatment With UASB & SBR Technolog...
 
Polymer Concrete Made With Recycled Glass Aggregates, Flyash and Metakaolin
Polymer Concrete Made With Recycled Glass Aggregates, Flyash and MetakaolinPolymer Concrete Made With Recycled Glass Aggregates, Flyash and Metakaolin
Polymer Concrete Made With Recycled Glass Aggregates, Flyash and Metakaolin
 
Designing and Performance Evaluation of 64 QAM OFDM System
Designing and Performance Evaluation of 64 QAM OFDM SystemDesigning and Performance Evaluation of 64 QAM OFDM System
Designing and Performance Evaluation of 64 QAM OFDM System
 
Enhance the Throughput of Wireless Network Using Multicast Routing
Enhance the Throughput of Wireless Network Using Multicast RoutingEnhance the Throughput of Wireless Network Using Multicast Routing
Enhance the Throughput of Wireless Network Using Multicast Routing
 
Performance Evaluation of Basic Segmented Algorithms for Brain Tumor Detection
Performance Evaluation of Basic Segmented Algorithms for Brain Tumor DetectionPerformance Evaluation of Basic Segmented Algorithms for Brain Tumor Detection
Performance Evaluation of Basic Segmented Algorithms for Brain Tumor Detection
 

Similar to C018131821

Journal of Computer and System Sciences 80 (2014) 973–993Con
Journal of Computer and System Sciences 80 (2014) 973–993ConJournal of Computer and System Sciences 80 (2014) 973–993Con
Journal of Computer and System Sciences 80 (2014) 973–993Con
karenahmanny4c
 
Journal of Computer and System Sciences 80 (2014) 973–993Con.docx
Journal of Computer and System Sciences 80 (2014) 973–993Con.docxJournal of Computer and System Sciences 80 (2014) 973–993Con.docx
Journal of Computer and System Sciences 80 (2014) 973–993Con.docx
croysierkathey
 
The uniqueness of the text61.5SHOW ALL MATCHESPage addre.docx
The uniqueness of the text61.5SHOW ALL MATCHESPage addre.docxThe uniqueness of the text61.5SHOW ALL MATCHESPage addre.docx
The uniqueness of the text61.5SHOW ALL MATCHESPage addre.docx
arnoldmeredith47041
 
Francesca Bosco, Le nuove sfide della cyber security
Francesca Bosco, Le nuove sfide della cyber securityFrancesca Bosco, Le nuove sfide della cyber security
Francesca Bosco, Le nuove sfide della cyber security
Andrea Rossetti
 
Data Leak Protection Using Text Mining and Social Network Analysis
Data Leak Protection Using Text Mining and Social Network AnalysisData Leak Protection Using Text Mining and Social Network Analysis
Data Leak Protection Using Text Mining and Social Network Analysis
IJERD Editor
 

Similar to C018131821 (20)

Journal of Computer and System Sciences 80 (2014) 973–993Con
Journal of Computer and System Sciences 80 (2014) 973–993ConJournal of Computer and System Sciences 80 (2014) 973–993Con
Journal of Computer and System Sciences 80 (2014) 973–993Con
 
Journal of Computer and System Sciences 80 (2014) 973–993Con.docx
Journal of Computer and System Sciences 80 (2014) 973–993Con.docxJournal of Computer and System Sciences 80 (2014) 973–993Con.docx
Journal of Computer and System Sciences 80 (2014) 973–993Con.docx
 
Chap 1 Fundamentals of Cyber Security _ Intr to Cyber types.pptx
Chap 1 Fundamentals of Cyber Security _ Intr to Cyber  types.pptxChap 1 Fundamentals of Cyber Security _ Intr to Cyber  types.pptx
Chap 1 Fundamentals of Cyber Security _ Intr to Cyber types.pptx
 
Safeguarding the Digital Realm: Understanding CyberAttacks and Their Vital Co...
Safeguarding the Digital Realm: Understanding CyberAttacks and Their Vital Co...Safeguarding the Digital Realm: Understanding CyberAttacks and Their Vital Co...
Safeguarding the Digital Realm: Understanding CyberAttacks and Their Vital Co...
 
E04 05 2841
E04 05 2841E04 05 2841
E04 05 2841
 
The uniqueness of the text61.5SHOW ALL MATCHESPage addre.docx
The uniqueness of the text61.5SHOW ALL MATCHESPage addre.docxThe uniqueness of the text61.5SHOW ALL MATCHESPage addre.docx
The uniqueness of the text61.5SHOW ALL MATCHESPage addre.docx
 
Cybercrime
CybercrimeCybercrime
Cybercrime
 
Toward Continuous Cybersecurity With Network Automation
Toward Continuous Cybersecurity With Network AutomationToward Continuous Cybersecurity With Network Automation
Toward Continuous Cybersecurity With Network Automation
 
Safeguarding the Digital Realm Understanding CyberAttacks and Their Vital Cou...
Safeguarding the Digital Realm Understanding CyberAttacks and Their Vital Cou...Safeguarding the Digital Realm Understanding CyberAttacks and Their Vital Cou...
Safeguarding the Digital Realm Understanding CyberAttacks and Their Vital Cou...
 
Cyber Security.docx
Cyber Security.docxCyber Security.docx
Cyber Security.docx
 
A01450131
A01450131A01450131
A01450131
 
Cyber Security
Cyber SecurityCyber Security
Cyber Security
 
CyberSecurity.pdf
CyberSecurity.pdfCyberSecurity.pdf
CyberSecurity.pdf
 
Cyber Security Matters a book by Hama David Bundo
Cyber Security Matters a book by Hama David BundoCyber Security Matters a book by Hama David Bundo
Cyber Security Matters a book by Hama David Bundo
 
Francesca Bosco, Le nuove sfide della cyber security
Francesca Bosco, Le nuove sfide della cyber securityFrancesca Bosco, Le nuove sfide della cyber security
Francesca Bosco, Le nuove sfide della cyber security
 
Cybersecurity Interview Questions and Answers.pdf
Cybersecurity Interview Questions and Answers.pdfCybersecurity Interview Questions and Answers.pdf
Cybersecurity Interview Questions and Answers.pdf
 
Threat, Attack and Vulnerability Play a Key Role in Cyber Security
Threat, Attack and Vulnerability Play a Key Role in Cyber SecurityThreat, Attack and Vulnerability Play a Key Role in Cyber Security
Threat, Attack and Vulnerability Play a Key Role in Cyber Security
 
Data Leak Protection Using Text Mining and Social Network Analysis
Data Leak Protection Using Text Mining and Social Network AnalysisData Leak Protection Using Text Mining and Social Network Analysis
Data Leak Protection Using Text Mining and Social Network Analysis
 
Cyber Security
Cyber SecurityCyber Security
Cyber Security
 
Module 1- Introduction to Cybercrime.pptx
Module 1- Introduction to Cybercrime.pptxModule 1- Introduction to Cybercrime.pptx
Module 1- Introduction to Cybercrime.pptx
 

More from IOSR Journals

More from IOSR Journals (20)

A011140104
A011140104A011140104
A011140104
 
M0111397100
M0111397100M0111397100
M0111397100
 
L011138596
L011138596L011138596
L011138596
 
K011138084
K011138084K011138084
K011138084
 
J011137479
J011137479J011137479
J011137479
 
I011136673
I011136673I011136673
I011136673
 
G011134454
G011134454G011134454
G011134454
 
H011135565
H011135565H011135565
H011135565
 
F011134043
F011134043F011134043
F011134043
 
E011133639
E011133639E011133639
E011133639
 
D011132635
D011132635D011132635
D011132635
 
C011131925
C011131925C011131925
C011131925
 
B011130918
B011130918B011130918
B011130918
 
A011130108
A011130108A011130108
A011130108
 
I011125160
I011125160I011125160
I011125160
 
H011124050
H011124050H011124050
H011124050
 
G011123539
G011123539G011123539
G011123539
 
F011123134
F011123134F011123134
F011123134
 
E011122530
E011122530E011122530
E011122530
 
D011121524
D011121524D011121524
D011121524
 

Recently uploaded

+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
?#DUbAI#??##{{(☎️+971_581248768%)**%*]'#abortion pills for sale in dubai@
 

Recently uploaded (20)

TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
Developing An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilDeveloping An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of Brazil
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
GenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdfGenAI Risks & Security Meetup 01052024.pdf
GenAI Risks & Security Meetup 01052024.pdf
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
HTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation StrategiesHTML Injection Attacks: Impact and Mitigation Strategies
HTML Injection Attacks: Impact and Mitigation Strategies
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
Tech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdfTech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdf
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 

C018131821

  • 1. IOSR Journal of Computer Engineering (IOSR-JCE) e-ISSN: 2278-0661,p-ISSN: 2278-8727, Volume 18, Issue 1, Ver. III (Jan – Feb. 2016), PP 18-21 www.iosrjournals.org DOI: 10.9790/0661-18131821 www.iosrjournals.org 18 | Page Cyber Security in the Era of Networking: A Review Ms. Manjiri N. Muley Dharampeth M.P. Deo Memorial Science College, Nagpur Abstract: Cyber security is an intricate issue, affecting many application domains and straddling many disciplines and fields. Securing the critical infrastructures entails protecting not only the physical systems but, just as important, the cyber portions of the systems on which they rely. Cyber attackers can disrupt critical infrastructures such as financial and air traffic control systems, creating effects that are similar to terrorist attacks in the physical space. They can also carry out individuality theft and financial fraud; steal commercial information such as intellectual property; recruit criminals and others to carry out carnal terrorist activities. What makes cyberspace even more attractive to criminals including non-state actors is that provenance in cyberspace is complex, especially given that cyberspace is borderless and cuts across authorities. Cyber Security Research is one context where the solution to deal with cyber criminals is germinating. Keyword: cyber security, Types of attack, Threat intelligence, next generation firewall, cyber forensics, regular surveillance, mobile cyber security, security awareness. I. Introduction Cyber security competence building is a rising phenomenon globally and India is no exception, Academia is playing a crucial role in India to build a healthy ecosystem for the cyber security research. The Cyber Security Research identifies the following seven hard problems a. Scalable trustworthy systems b. System evaluation life cycle c. Combating malware d. Global-scale identity management e. Situational understanding and attack attribution f. Privacy-aware security g. Usable security Trustworthy Cyber Infrastructure It focuses on ensuring that the nation's precarious infrastructure – such as the oil and gas pipelines, information setup, and the Internet – become more secure and less susceptible to malicious and natural events. - Internet Capacity and Attack Modeling - Process Control Systems (PCS) Security - Secure Protocols Cyber Security User Protection & Education It emphases R&D activities on emerging ways to help all types of users – from improving the security and safeguard of user online activity, toattracting the next generation of cyber security warriors, to providing the tools needed for examiningcyber-criminal and terrorist movement. - Cyber Security Competitions - Cyber Security Forensics -Identity Management &RecordsConfidentialityTechnologies - Insider Threat Cyber Technology Evaluation and Transition It provides a synchronized process of valuations, estimations, and operational experiments and guides to switch the fruits of research into practice. - Cyber Security Assessment and Evaluation - Cyber Security Experiments and Pilots - Transition to Practice Concept of cyber security Cyber security refers to one or more of three things: A set of activities and other measures proposed to protect—from attack, Interruption, or other threats computers, computer networks, associated hardwareand
  • 2. Cyber Security In The Era Of Networking: A Review DOI: 10.9790/0661-18131821 www.iosrjournals.org 19 | Page devices software, and the data they contain and communicate, including software and data, as well as other components of cyberspace.The state or quality of being protected from such threats.The wide field of workintended at employing and improving thoseactivities and quality. Types of cyber attack 1. Denial-of-Service Attack – A denial-of-service or a DOS attack generally means confronting the network to bring it down completely with useless traffic by affecting the host device which is connected to the internet. A DOS spasm targets websites or services which are hosted on the servers of banks and credit card payment gateways. 2. Spoofing – Spoofing is a cyber-attack where a person or a program impersonates another by creating fabricated data in order to gain illegal access to a system. Such threats are commonly found in emails where the sender’s address is spoofed. 3. Malware – Malware refers to malicious software that is being designed to damage or perform unwanted activities into the system. Malware is of many types like viruses, worms, Trojan horses, etc., which can cause havoc on a computer’s hard drive. They can either remove some files or a directory or simply gather data without the actual knowledge of the user. 4. Exploits – An exploit attack is basically software designed to take advantage of a flaw in the system. The attacker plans to achieve easy access to a computer system and gain control, allows privilege escalation or creates a DOS attack. 5. Indirect attack – Indirect attack means an attack launched from a third party computer as it becomes more difficult to track the origin of the attack 6. Information Disclosure– Information disclosure breach means that the information which is thought to be secured is released to unscrupulous elements that are not trustworthy. 7. Eavesdropping – eavesdropping means secretly listening to a conversation between the hosts on a network. What Are the Threats? People who perform cyber-attacks generally fall into:- Criminals: -intent on monetary gain from crimes such as theft or extortion. Spies:-intent on stealing proprietary information used by government or private entities. Terrorists:-engage in cyber-attacks as a form of non-state or state-sponsored conflict. What Are the Vulnerabilities? Defenders can often defend against weaknesses, but three are particularly challenging:Inadvertent or purposeful acts by insiderswith access to a system; supply chainvulnerabilities,which can permit the inclusion of malicious software or hardware during the acquisition process. Where’s the risk? Everywhere! If there’s a transaction system that involves a cardwith a magnetic strip and a swipe, there’s a transaction that embraces a risk. And if there’s a computer system with software intended to allow access by multiple userswithout security in mind, then there’s a foremostrisk of being hacked for malicious or competitive purposes. Mobile devices, every so often containing sensitive information, are lost or stolen every day. If we use e-mail or our company’s systems are associatedto the Internet, we are being glance at, probed, and attacked constantly. What about cyber crisis planning/management? IT (Information Technology) systems are susceptible to a variety of disruptions from a variety of sources such as natural disasters, human error, and hacker spasms. These interruptions can range from mildto severe. Thecyber crisis planning management process covers the following: Identify the Crisis at Hand For example, a customer data breach privacybreach, virus outbreak, and targeted malicious code attack, denial of service attack, phishing attack, or third party data compromise.  Analysis and Assessment – Triage of the incident to determine the severity (Chan Scale of Insecurity) and impact on the business.  Response Plan – Decide whether to protect or prosecute includingcontacting the proper law enforcement authorities.  Recovery Plan – Restore affected systems to normal business operation.
  • 3. Cyber Security In The Era Of Networking: A Review DOI: 10.9790/0661-18131821 www.iosrjournals.org 20 | Page Mobile Cybersecurity Mobile industry is committing significant assets to cyber security solutions to protect devices and networks and the data they store and carry. Security policies and risk management:- Among the safeguards are providing enhancements to security policies and risk management protocols; casing definitions and documentation; ongoing scans of the threat environment; and security assessments. Monitoring and vulnerability scans – The goal of these tools and processes is to assess threats in real time and stop problems before they happen.Monitoring trends, staying ahead of threats and providing advanced solutions in this vibrant environment demand continual efforts in technology innovation. The wireless industry conducts regular threat assessments and trends analysis. Cyber threats to these devices are increasing, and include a range of malware and rogue programs, often disguised assumingly legitimate updates, utility and productivity tools anddownloadable applications. The biggest difference between threats to smartphones and tablets is based on how the devices are principally used Tablets Tablets appear to be used more for media consumption, including video, games, e- books and accessing the Web Smartphones Smartphones are used more for data communications activities such as SMS, email, mobile financial transactions and voice calls. Mobile Banking Services Consumers use mobile wallet services to get information, such as checking a bank balance; to conduct transactions, such as making a purchase or transferring funds; or to gain a value-added service, such as receiving alerts or coupons. The cybercriminalis after the stored credit card or bank account information, and the key identifiers consumers use to access these accounts. Threat Intelligence Cyber threat landscape is expanding enormously in the cyberspace. Research is also being carried out on advancement of automated tool to simulate human hackers, one of the ways to create the threat intelligence. Some of the organizations are also working in the domain of antivirus and anti-malware research & development. Research related to mitigating cyber threats is already being undertaken by the researchers as a priority item. Some activities are already underway at various research organizations in India in areas such as threat research & response, specifically for Malware research analysis, Worm Propagation and Detection, Targeted remote malware clean-up, Advanced Persistent Threat Countermeasure, anomaly detection for zero- day attack, Intrusion Detection Systems, SPAM Detection & Filtering, exploitation and Reverse engineering. Next Generation Firewall Research organizations are also working in Multi identity-based technology such as Next Generation Firewall that offer security intelligence to enterprises and enable them to apply required and best suited security controls at the network. Integration of technology with other security solutions such as threat intelligence and management systems, Web Application Firewall, Web filtering, Anti-Virus, Anti-Spam etc will help in creating more efficient and secure ecosystem. Secured Protocol and Algorithms Research in protocols and algorithms is an important aspect for strengthening the cyber security posture at a technical level. Protocols and algorithms define the rules for information allocation and processing over cyberspace. Cyber Forensics In India, the research is being carried out to build indigenous capabilities for cyber forensics. Some of the specific areas in which research is taking place in the country are: Disk Forensics, Network Forensics, Mobile Device Forensics, Memory Forensics, Multimedia Forensics and InternetForensics.
  • 4. Cyber Security In The Era Of Networking: A Review DOI: 10.9790/0661-18131821 www.iosrjournals.org 21 | Page What access controls are to be taken? Sometimes employee’s access is supplemented as theyarestimulated, relocated, or temporarily assigned to alternative department within theorganization. Users that drag such excess access into their new role may create holes incorporate security or create other business risks. Organizations should consider putting automated controls in place for cyber-access toensure that user privileges are suitable to their particular job function or process role. Access to personally identifiable information must be administered by the need; there mustbe a legal business reason for access. What about regular surveillance? A successful surveillance program embraces practices such as: 1) Surveillance on each layer of security will help ascertain the severity of a securityevent; warnings coming from the internal corporate network might be more urgentthan on the external network. 2) Placement of Network Intrusion Detection/Prevention Systems throughout the corporate network to help detect suspicious or malicious activity. 3) Theguiding norm of ―minimum privilege access‖ should constantly be implemented with respectto sensitive information and logs should be revised regularly for suspiciousactivity. Security Awareness  Do not share or write down any ―passphrases.‖  Never click on links or attachments in e-mail from untrusted sources.  Do not send sensitive business documents to personal email addresses.  Having suspicious/malicious action reported to security personnel immediately.  Educate employees about attacks and how to report fraudulent activity. II. Conclusion The risks of cybercrime are very factual and too ominous to be overlooked. Every franchisor and Licensor, indeed every business owner, has to look up to their liability and do somethingabout it.At the very least, every company must conduct a specializedscrutiny of theircyber security and cyber risk;insureagainst losses to the greatest extent possible; and gadget and endorse a well-thought-outcyber policy, including crisis management. References [1]. World Economic Forum report on Risk and Responsibility in a Hyper connected World. McAfee 2013 Threats Predictions Report, McAfee Labs. http://www.mcafee.com/ca/resources/reports/rp-threat-predictions-2013.pdf. [2]. Study of the Impact of Cyber Crime on Businesses in Canada.’ International Cyber Security Protection Alliance (May 2013). The study was sponsored by Above Security, Blackberry, Lockheed Martin and McAfee. [3]. Government of Canada Cyber Security Strategy(2010) http://www.publicsafety.gc.ca/cnt/rsrcs/pblctns/cbr-scrt-strtgy/cbr-scrt- strtgy-eng.pdf [4]. Deibert, Ron.Distributed Security as Cyber Strategy: Outlining a Comprehensive Approach for Canada in Cyberspace. Prepared for the Canadian Defense& Foreign Affairs Institute, August 2012. [5]. https://www.cybercrc.com/programs/next-generation-cyber-security-technologies. [6]. Center for Applied Cyber security Research, Indiana University. Roundtable on Cyber Threats, Objectives, and Responses: A Report. December 2012. [7]. OPC Speech: New Platforms, New Safeguards: Protecting Privacy in Cyberspace. [8]. Fall Report of the Office of the Auditor General (2012), Chapter 3 - Protecting Canadian Critical Infrastructure against Cyber Threats.