SlideShare una empresa de Scribd logo
1 de 6
Descargar para leer sin conexión
International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395-0056
Volume: 06 Issue: 05 | May 2019 www.irjet.net p-ISSN: 2395-0072
© 2019, IRJET | Impact Factor value: 7.211 | ISO 9001:2008 Certified Journal | Page 5737
Cybersecurity: The Agenda for the Decade
Akhandpratap Manoj Singh1, Shreya Yadav2, Swaranjali Sharma3, Suraj Singh Nagvanshi4
1Student, Department of Computer Science and Engineering, ABES Engineering College, Ghaziabad, India
2Student, Department of Information Technology, ABES Engineering College, Ghaziabad, India
3Student, Department of Electrical and Electronics Engineering, ABES Engineering College, Ghaziabad, India
4Student, Department of Computer Science and Engineering, ABES Engineering College, Ghaziabad, India
----------------------------------------------------------------------***---------------------------------------------------------------------
Abstract - Cybersecurity: The Agenda for Decade, this paper
is aimed particularly at readers concernedwithmajorsystems
deployed in medium to large commercial or industrial
enterprises. It examines the nature and significance of the
various potential attacks, and surveys the defence options
available. It concludes that Information Technology owners
need to think of this threat in more global terms, and to
provide a new focus and priority to their defence. Impromptu
action will ensure a major improvement in IT resilience at a
modest marginal cost, both in terms of finance and in terms of
normal IT operation. Cybersecurity plays a key role in the
development of information technology services as well as
Internet services. Our attention is drawn on “Cybersecurity”
when we hear about “Cybercrimes” in day to day life from
being in printed media to digital media. Our first thought on
“National Cybersecurity” therefore begins on how good is our
infrastructure for handling “Cybercrimes”.
India, being a nation which houses 1.3 billion people, more
than 1 billion mobilephoneconnectionsthat’s902connections
per 1000 people, about 730 million Internet Connections by
2020 of which 175 million onlineshoppersaccountingfor70%
of ecommerce traffic through Mobile Devices and a rapid
increase in Internet uses in Rural part of country makes is
important to study and take Cybersecurity seriously [1].
Key Words: Security, Cybersecurity, Cyberspace,
Cybercrime, Cryptography, Network, Systems, Crime,
Protection,e-commerce,InformationTechnology,Cyber,
Mobile, Computer, Internet.
1.INTRODUCTION
Cybersecurity is the body of technologies, practices and
processes designed & developed to protect computers,
servers, mobile devices, networks, programs and data from
malicious cyberattacks, damage or unauthorized access and
help to maintain the integrity of data. Cybercrime includes
any criminal or undesired act dealing with mobile devices,
computers and networks, also called hacking. Additionally,
cybercrime also includes traditional crimes conducted with
the help of Internet. A major part of Cyber Security is to fix
broken software and to block all loop holes. A major attack
vector of Cyber Crime is to exploit broken software and
getting access to system through the loop holes. Software
security vulnerabilities in cyber space are caused by
defective specification, design, and implementation. The
generally adopted definition of cybersecurity is the
protection of any computersystemincludingmobiledevices,
software program, and data against unauthorized use,
disclosure, transfer, modification, or destruction, whether
intentional or accidental. Cyberattacks can be done from
internal networks, the Internet, or other private or public
systems. Business entities cannot afford to be dismissive of
this problem because those who don’t respect, address, and
counter this as a potential threat will surely become victims.
Unfortunately, the current common development practices
leave software with many vulnerabilities. To have a secure
and reliable cyber infrastructure, the supporting software
must contain very few, if any, vulnerabilities [2]. The trend
includes exploiting vulnerabilities which go as far back as
2009 in Office documents. Other cross-platform and third-
party technologies favored by hackers include Java, Adobe
PDF and Adobe Flash. It completely depends onthecarethat
people take followed by the decisions they make when they
set up, maintain, and use mobile phones, computers and the
Internet. Cyber-security covers both hardwareandsoftware
protection of personal informationandtechnology resources
from unauthorized access gained via technological means.
The existing problem of End-User mistakes can’t be solved
by adding more technology but it has to be solved with a
joint effort and partnership between the Information
Technology community of interest as well as the general
business community along with the critical support of top
management and other entities involved. The potential
seriousness of Cybercrime is even greater if it affects critical
IT systems of telecommunications, power distribution,
banking or transport, i.e. of the infrastructure on which
virtually most of individual companies depend. Such
concerns led the US President to set up a Commission on
Critical Infrastructures. However, in this paper we deal
International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395-0056
Volume: 06 Issue: 05 | May 2019 www.irjet.net p-ISSN: 2395-0072
© 2019, IRJET | Impact Factor value: 7.211 | ISO 9001:2008 Certified Journal | Page 5738
Fig. Cyber Disruptions in India [1]
solely with the defence of corporate IT systems. Such
Cybercrimes cannot be considered separately for individual
systems, because of the rapidly growing interconnectivity
between IT systems, via Intra-nets, Extra-nets and the
Internet itself, as well as by direct physical interconnection,
or exchangeable storage media such as diskettes. Such
interconnectivity (often unintended, rarely adequately
planned) turns separate ITsystemsintocomponentsof what
is in effect a single large super-system that might suffer an
overall failure, or whose data or software may be seriously
polluted as a result of a single malicious act or say accident.
1.1 What is Cybersecurity and Cybercrime
Cybersecurity and Cybercrime are two major issues which
cannot be separated in an interconnected environment. The
fact that the 2010 United Nation’s General Assembly
resolution on cybersecurity addresses cybercrime as one
Major challenge. Cybersecurityplaysanimportant rolein the
ongoing development of information technology domain, as
well as Internet services. Enhancing cybersecurity and
protecting critical information infrastructures are essential
to every nation’s security and economic well-being. Making
the cyberspace safer and protecting Internet users across
globe has become integral to the development of new
services as well as government policy. Preventing
cybercrime is an integral component of a national cyber
security and critical information infrastructure protection
strategy. In particular, this includes the formulation and
adoption of appropriate legislation against the misuse of
ICTs for criminals or other purposes andotheractivitiesthat
are intended to affect the integrity of national critical
infrastructures. At the national level, cybersecurity is a
shared responsibility requiring coordinated and strong
action related to prevention, preparation, response and
recovery from incidents on the part of government
authorities, the private sector and citizens of nation. The
technical, institutional and legal challenges posed by the
issues of cybersecurity are global and have far-reaching
consequences, andcanonly beaddressedthrougha coherent
strategy taking into account the role of different involved
stakeholders and existing initiatives, within a framework of
international cooperation [3].
1.2 Advantages and Risks Associated
The growth of the information society in the world is
accompanied by new and serious threats. Essential services
like water and electricity supply now rely on ICTs. Vehicles
(personal as well as transport), traffic control, elevators, air
conditioning and telephones andmobilephonesalsodepend
on the smooth functioning of ICTs. Attacks on information
infrastructure and Internet services now have the potential
to harm society in new and critical ways and will have long
lasting impact. Attacks against information infrastructure
and Internet services have already takenplaceinmanyparts
of the world. Online fraud like fishing, trapping, vishing and
hacking attacks are just some examples of computer-related
crimes that are being committed on a large scale every day.
The financial damage caused by cybercrimeisreportedto be
enormous. On the other hand, most of our industrial IT
infrastructure is still sufficiently fragmented that there
remains a window of opportunity to guide its evolution
towards improved security through the progressive
introduction of components, such as interface controllers,
that provide more effective defence in the face of hostile
attack. When properly implemented and managed, such
interface controllers (guards, gateways and firewalls) can
greatly enhance the security of systems involving the
following classes of data flow - particularly where these do
not already benefit from end-to-end encryption.
2. THREATS TO CYBER SECURITY
Threats to cybersecurity can be broadly divided into two
general categories: actions aimed at and intendedtodestroy
or damage cyber systems and actions that seek toexploit the
cyber infrastructure for harmful or unlawful purposes
without damaging or compromising that
infrastructure―cyber exploitation. While some intrusions
may not result in an immediate impact on the operation of a
cyber systems, as for example when a ―Trojan Horse
infiltrates and establishes itself in a computer, such
intrusions are considered as cyber-attacks when they can
thereafter permit actions that degrade or destroy the
International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395-0056
Volume: 06 Issue: 05 | May 2019 www.irjet.net p-ISSN: 2395-0072
© 2019, IRJET | Impact Factor value: 7.211 | ISO 9001:2008 Certified Journal | Page 5739
computer’s capabilities and capacities. Exploitation of
cyberspace includes using the Internet and other cyber
systems and tools to commit fraud, to steal, to recruit and
train terrorists, to violatecopyrightsandotherrules,limiting
the distribution of information, to convey controversial
messages (including political and―hatedspeech),andtosell
child pornography or other banned or restricted materials.
Following are some new threats to cyberspace. With the
rapid increase in the use of free hacking tools and cheap
electronic devices such as key loggers and Radio Frequency
Scanners, if you use e-mail or your company’s systems that
are being connected to the Internet, you are being scanned,
monitored, probed and attacked constantly. Also, thisistrue
for your vendors and supply chain partners, including
payment processors. E-mail and the web are the two main
attack vectors used by hackers to infiltrate corporate
networks. So, it is clear that every company is vulnerable
because every company needs to have these for their
functioning. On the other hand, every company required to
guard its systems from unwanted and unauthorized access
through these openings, it is because supposed firewalls
offer no protection whatsoever once a hacker has entered
into the system.
Fig. Time requirement for Exploits [1]
2.1 Development and Design of Tools which
automate the Attacks
In the recent time we have seen that softwaretoolsarebeing
used to automate attacks. With the help of software and
preinstalled attacks, a single offender can attack thousands
of computer systems in a single day using one computer. If
the offender has access to a greater number of computers –
e.g. through a botnet the scale can be increased still further.
Since most of such software tools use preset methods of
attacks, not all the done attacks provesuccessful.Individuals
who update their operating systems and other software
applications on a regular interval reduce their risk of falling
victim to these broad-based attacks, as the companies
developing protection software analyses attack tools and
prepare for the standardized hacking attacks. High-profile
attacks are often based on individually-designed attacks.
2.2 Unauthorized Access
Hacking is described as an offence refers to unlawful access
to a computer system, one of oldest Computer-basedcrimes.
Following the development of computer networks (mainly
the Internet), this crime has become a mass phenomenon.
Some famous targets of hacking attacks around the world
include the US National Aeronautics and Space
Administration (NASA), the US Air Force, the Pentagon,
Yahoo, Google, eBay and the GermanGovernment,hackingof
Bangladeshi Banks, etc. [4]. Examples of such offences
include breaking the password of password-protected
websites and Circumventing password protection on a
computer system. Acts related to the term ― hacking does
include preparatory acts such as the use of faulty software
and/or hardware implementation to illegally obtain a
password to enter a computer system, setting up ―spoofing
websites to make users disclose their Passwords and
installinghardwareandsoftware-basedkeyloggingmethods
(e.g. ―key loggers) that Record every keystroke – and
consequently any passwords used on the computer and/or
device. Many analysts across globe recognized a rising
number of attempts to illegally access computer systems,
with over 500 million incidents recorded worldwide during
the month of August 2017 alone.
Factors which have backed the fast-increasing number of
hacking attacks: rapid development of software tools that
automate the attacks, inadequate and incompleteprotection
of computer systems and the growing role of self-owned
private computers as a target of hacking attacks.
Interception of communications is normally undetectable
and, in the absence of suitable countermeasures, offers a
tempting target to attackers. In appropriate computer
systems, unauthorized access to data-bases, etc., can be
monitored and, where this has been done, it has produced
ample evidence that probing attacks are indeed taking place
on a substantial and increasing scale. In the current context
we regard all attacks which solely seek to gain information,
from communications or computers, as ―passive.
International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395-0056
Volume: 06 Issue: 05 | May 2019 www.irjet.net p-ISSN: 2395-0072
© 2019, IRJET | Impact Factor value: 7.211 | ISO 9001:2008 Certified Journal | Page 5740
2.3 Mobile Devices and Applications (Apps)
The exponential growth in mobile devices and its
technologies drives an exponential growth in security risks
too. Every new smart phone, tablet or other mobile device,
opens another window for a cyberattack as each creates
another vulnerable access point to networks. This
unfortunate dynamic is no longer a secret to thieveswho are
ready and waiting with heavilytargetedmalwareandattacks
employing mobile applications. Similarly, the perennial
problem of lost and stolen devices will expand innearfuture
to include these new technologies and old ones that
previously flew under the radar of cyber security planning.
2.4 Social Media Networking
Growing use of social media in every corner of world will
contribute to personal cyber threats. Adoption of Social
Media among businesses is skyrocketing and so is the threat
of attack. Institutions can expect to see an increase in social
media profiles used as a tool for social engineering tactics.
To combat such risks, institutions must need to look beyond
the basics of policy and procedure development to more
advanced technologies such as data leakage prevention and
control, enhanced network monitoring and log file analysis.
2.5 Cloud Computing
More firms will use cloud computing. The cost savings and
efficiencies of cloud computing are compellingcompanies to
migrate to the cloud-based services. A well-designed
architecture and operational security planning will enable
institutions to effectively manage the risks of cloud
computing. Unfortunately, current reports and surveys
indicatethatcompanies everywhereareunderestimating the
importance of security due diligence when it comes to
vetting these providers. As the use of cloud-based services
are rising, new breach incidents will highlightthechallenges
such services pose to forensicanalysisandincidentresponse
and the matter of cloud security will finally get its due
attention sometimes soon.
2.6 Protect systems rather Information
The primary focus must be on protecting information, and
not just systems. As businesses and consumers are likely to
move to store more and more of theirimportantinformation
online in cloud-basedstoragesolutions,therequirementsfor
security will go far beyond from simplymanagingsystemsto
protecting the data these systems house. Rather than
focusing on developing processes for protectingthesystems
that house these information, more granular control will be
demanded - by users and by companies - to protect the data
stored therein.
2.7 New Platforms and Devices
Newly developed architecture and new devices will create
new opportunities for cybercriminals. Security related
threats have long been associated with personal computers
running Windows but it has changed in last decade. The
proliferation of new platforms and new devices -theiPhone,
the iPad, Android, for example - created new threats.
Fig. Phases of Cyberattacks [1]
3. WHAT COULD HAPPEN?
A lot of things: all of them bad. Accordingly, an organization
(particularly franchise businesses and other licensors)must
evaluate their risk to determine and implement required
policies and procedures. We have formulated a ―Scale of
Cyber in Security, based on the potential harm that might be
caused:
1. Low Risk: Hacker has gained access to system but
minimally. Minor risk of business disruption, but such
access can aid attackers in collective information
gathering and planning future attacks.
2. Moderate Risk: Malware has been implanted in the
company’s network, which could cause mischief and
malfunctions. There is a significant risk of a business
disruption that could result in great financial loss
and/or damage of goodwill.
3. Moderate-to-High Risk: Using sniffers or other
equipment, hackers might have obtained personally
identifiable informationalsoknownasPIIfrompoint-of-
sale (POS) devices. There is a high risk of a business
disruption that could create financial losses and/or
damage of goodwill.
4. High Risk: In an organization data is stolen by
disgruntled employee. There is a potential risk of
International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395-0056
Volume: 06 Issue: 05 | May 2019 www.irjet.net p-ISSN: 2395-0072
© 2019, IRJET | Impact Factor value: 7.211 | ISO 9001:2008 Certified Journal | Page 5741
business disruption, resulting in financial loss and
damage of goodwill of the organization. PII may be
taken, as well as company’sconfidential informationand
financial information.
5. Critical Risk: Hackershavegottenintotheorganization’s
system and can access PII as well as the organization’s
financial information and other confidential data.There
is a severe risk of business disruption, financial loss,
damage of goodwill of organization. Applications,
systems and database have been compromised.
4. NECESSITY OF CYBERSECURITY
Data is the most valuable asset with respect to an individual,
corporate sector and Government and its authorities. With
respect to an individual the concerned areas of focus are:
1. Protecting unauthorized access of data, disclosure,
modification of the resources of the system.
2. Security during overthenetwork transactionsregarding
e-commerce transactions, banking,railwayreservations
and stock markets.
3. Security of social accounts while using social-
networking sites against hijacking.
4. Improved cyber security mechanism and better
understanding of the threat and of the vectors used by
the attacker to circumvent cyber defenses.
5. Requirement of separate unit handling cyber related
security of the organization.
6. Various types of organizations or missions attract
different types of adversaries, with different goals, and
thus need different levels of preparedness for it.
7. In identifying the nature of the cyber threat an
institution faces, the interplay of an adversary’s
capabilities, intentions and targeting activities must be
considered with respect to state and country.
8. Providing security to theinformationcontainingvarious
essential surveys and their reports.
9. Securing the data bases and maintainingthedetailsofall
the rights of the organizations at various level.
5. SECURITY TRAINING AND AWARENESS
The human factor is the weakest link in any kind of
information security program. Communicatingthe necessity
of information security and promoting safe computing are
key in securing a company against cybercrime.Followingare
a few best practices:
1. Use a passphrase that is easy to remember and hard to
guess by others like E@tUrVegg1e$ (Eat your veggies)
and make sure to use a combination of upper-case and
lower-case letters, symbols and numbers to make it less
susceptible to brute force and other potential attacks. It
is recommended to not to use simple dictionary words
as they may subject to dictionary attacks – a type of
brute force attack.
2. Do not share or write down any ―passphrases.
3. Communicate/educate your employees and executives
on the latest cyber security threatsandwhattheycando
to help protect critical information assets.
4. Do not click on links or attachments in e-mail from
untrusted sources.
5. Do not send sensitive business files to personal email
addresses.
6. Have suspicious/malicious activity reported to security
personnel immediately. Secure all network devices
when traveling, and report lost or stolen items to the
technical support for remote kill/deactivation.
7. Educate employees about phishing attacks and how to
report fraudulent activity.
6. CONCLUSIONS
This paper has explored and examined the significance of
privacy for individuals as a fundamental human right.
Human rights violations arise from the unlawful collection
and storage of personal data, or the abuse, the problems
associated with inaccurate personal data, or unauthorized
disclosure of such data, etc. In this paper we also include the
current problems, threats, issues, challenges and measures
of Information Technology sector in our society. With the
increasing incidents of cyber-attacks, building an effective
intrusion detection model with good accuracy and real-time
performance are essential. The Cybercrimeasa wholerefers
to unlawful behavior that are committed against individuals
or groups of individuals with a criminal motive to
intentionally harm the reputation of the victim or cause
mental or physical harm to the victim indirectly or directly,
using modern telecommunication ways suchasInternetand
mobile phones (Fake calls/SMS/MMS)".
Crimes like this may threatens the nation’s security and
financial health. Issues of this typehavebecomehigh-profile,
particularly those surrounding cracking, hacking, spoofing,
skimming, copyright infringement, child pornography, and
child grooming. Also, there are problems of privacy when
confidential andimportantinformationislostorintercepted,
lawfully or otherwise. A computer or other network device
can be a source of evidence. Even then when a computer is
not directly used for criminal activities, may containrecords
of value to criminal investigators, so the network must be
secure as no one can access the informationofthecomputer.
The potential risks of cyber-crime are very real and too
threatening to be ignored. Every licensor and franchisor,
indeed every business/institution owner, has to face up to
International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395-0056
Volume: 06 Issue: 05 | May 2019 www.irjet.net p-ISSN: 2395-0072
© 2019, IRJET | Impact Factor value: 7.211 | ISO 9001:2008 Certified Journal | Page 5742
their vulnerability and do something about it. At the very
least, every company must conduct a professional
assessment i.e. audit of their cyber security and cyber risk;
engage in a prophylactic plantominimizetheliability;insure
safety against losses to the greatest extent possible; and
promote and implement a well-thought out cyberpolicyand
regulations, including crisis management in the event of a
worst case scenario.
ACKNOWLEDGEMENT
We would like to express our gratitude towards our
University, Dr A. P. J. Abdul Kalam Technical University for
adopting Cybersecurity as subject in Engineering Courses
this enables us to understand the depth and importance of
subject. Also, we would like to thank our institution ABES
Engineering College, Ghaziabad for their kind support and
guidance in our work.
Finally, we must express our very profound gratitude to our
parents for providing us with unfailing support and
continuous encouragement throughout, this achievement
would not have been possible without them.
REFERENCES
[1] Dr V. K. Saraswat, “Conference on Cybersecurity byNITI
Aayog at Vigyan Bhawan Delhi, 2018”.
[2] Moore, R. (2005) "Cybercrime: Investigating High-
Technology Computer Crime," Cleveland, Mississippi:
Anderson Publishing
[3] Guinier D, Dispositif de gestion de continuité –
PRA/PCA: une obligation légale pour certainset un
impératif pour tous (Continuity Planning – BRP/BCP: a
legal requirement for some and a vital necessity for all).
Expertises, no. 308, Nov. 2006, pp. 390 -396.
[4] CSIS: Securing Cyberspace for the 44th Presidency,CSIS
Commission on Cybersecurity, US Center for Strategic
and International Studies (CSIS), Washington DC,
December 2008.

Más contenido relacionado

La actualidad más candente

Cyber Security in Manufacturing
Cyber Security in ManufacturingCyber Security in Manufacturing
Cyber Security in ManufacturingCentraComm
 
Fundamental Areas of Cyber Security on Latest Technology
Fundamental Areas of Cyber Security on Latest TechnologyFundamental Areas of Cyber Security on Latest Technology
Fundamental Areas of Cyber Security on Latest Technologyijtsrd
 
Cyber Security Intelligence
Cyber Security IntelligenceCyber Security Intelligence
Cyber Security Intelligenceijtsrd
 
Dell Technologies Cyber Security playbook
Dell Technologies Cyber Security playbookDell Technologies Cyber Security playbook
Dell Technologies Cyber Security playbookMargarete McGrath
 
E-COMMERCE SYSTEMS SECURITY FOR SMALL BUSINESSES
E-COMMERCE SYSTEMS SECURITY FOR SMALL BUSINESSESE-COMMERCE SYSTEMS SECURITY FOR SMALL BUSINESSES
E-COMMERCE SYSTEMS SECURITY FOR SMALL BUSINESSESIJNSA Journal
 
cybersecurity- A.Abutaleb
cybersecurity- A.Abutalebcybersecurity- A.Abutaleb
cybersecurity- A.AbutalebFahmi Albaheth
 
ZamanAsad_INFA 670_9041_RPAPER_Cybersecurity-3
ZamanAsad_INFA 670_9041_RPAPER_Cybersecurity-3ZamanAsad_INFA 670_9041_RPAPER_Cybersecurity-3
ZamanAsad_INFA 670_9041_RPAPER_Cybersecurity-3Asad Zaman
 
Contextual Cyber Security for IoT
Contextual Cyber Security for IoTContextual Cyber Security for IoT
Contextual Cyber Security for IoTMONICA-Project
 
Contemporary Cyber Security Social Engineering Solutions, Measures, Policies,...
Contemporary Cyber Security Social Engineering Solutions, Measures, Policies,...Contemporary Cyber Security Social Engineering Solutions, Measures, Policies,...
Contemporary Cyber Security Social Engineering Solutions, Measures, Policies,...CSCJournals
 
NGN integrated information security v3 DetikNas
NGN integrated information security v3 DetikNasNGN integrated information security v3 DetikNas
NGN integrated information security v3 DetikNasEmyana Ruth
 
The Realities and Challenges of Cyber Crime and Cyber Security in Africa
The Realities and Challenges of Cyber Crime and Cyber Security in AfricaThe Realities and Challenges of Cyber Crime and Cyber Security in Africa
The Realities and Challenges of Cyber Crime and Cyber Security in AfricaZsolt Nemeth
 
Cyber Crime Challenges in the Middle East
Cyber Crime Challenges in the Middle EastCyber Crime Challenges in the Middle East
Cyber Crime Challenges in the Middle EastMohamed N. El-Guindy
 
4514ijmnct01
4514ijmnct014514ijmnct01
4514ijmnct01ijmnct
 
101 Basic concepts of information security
101 Basic concepts of information security101 Basic concepts of information security
101 Basic concepts of information securitySsendiSamuel
 
Top 2016 Mobile Security Threats and your Employees
Top 2016 Mobile Security Threats and your EmployeesTop 2016 Mobile Security Threats and your Employees
Top 2016 Mobile Security Threats and your EmployeesNeil Kemp
 
Guideline Thailand Cybersecure Strate Digital Economy
Guideline Thailand Cybersecure Strate Digital EconomyGuideline Thailand Cybersecure Strate Digital Economy
Guideline Thailand Cybersecure Strate Digital EconomySettapong_CyberSecurity
 
NEED FOR CRITICAL CYBER DEFENCE, SECURITY STRATEGY AND PRIVACY POLICY IN BANG...
NEED FOR CRITICAL CYBER DEFENCE, SECURITY STRATEGY AND PRIVACY POLICY IN BANG...NEED FOR CRITICAL CYBER DEFENCE, SECURITY STRATEGY AND PRIVACY POLICY IN BANG...
NEED FOR CRITICAL CYBER DEFENCE, SECURITY STRATEGY AND PRIVACY POLICY IN BANG...IJMIT JOURNAL
 

La actualidad más candente (19)

Cyber Security in Manufacturing
Cyber Security in ManufacturingCyber Security in Manufacturing
Cyber Security in Manufacturing
 
Fundamental Areas of Cyber Security on Latest Technology
Fundamental Areas of Cyber Security on Latest TechnologyFundamental Areas of Cyber Security on Latest Technology
Fundamental Areas of Cyber Security on Latest Technology
 
Cyber Security Intelligence
Cyber Security IntelligenceCyber Security Intelligence
Cyber Security Intelligence
 
Dell Technologies Cyber Security playbook
Dell Technologies Cyber Security playbookDell Technologies Cyber Security playbook
Dell Technologies Cyber Security playbook
 
Protecting Americas Next Generation Networks
Protecting Americas Next Generation NetworksProtecting Americas Next Generation Networks
Protecting Americas Next Generation Networks
 
E-COMMERCE SYSTEMS SECURITY FOR SMALL BUSINESSES
E-COMMERCE SYSTEMS SECURITY FOR SMALL BUSINESSESE-COMMERCE SYSTEMS SECURITY FOR SMALL BUSINESSES
E-COMMERCE SYSTEMS SECURITY FOR SMALL BUSINESSES
 
cybersecurity- A.Abutaleb
cybersecurity- A.Abutalebcybersecurity- A.Abutaleb
cybersecurity- A.Abutaleb
 
ZamanAsad_INFA 670_9041_RPAPER_Cybersecurity-3
ZamanAsad_INFA 670_9041_RPAPER_Cybersecurity-3ZamanAsad_INFA 670_9041_RPAPER_Cybersecurity-3
ZamanAsad_INFA 670_9041_RPAPER_Cybersecurity-3
 
Contextual Cyber Security for IoT
Contextual Cyber Security for IoTContextual Cyber Security for IoT
Contextual Cyber Security for IoT
 
Contemporary Cyber Security Social Engineering Solutions, Measures, Policies,...
Contemporary Cyber Security Social Engineering Solutions, Measures, Policies,...Contemporary Cyber Security Social Engineering Solutions, Measures, Policies,...
Contemporary Cyber Security Social Engineering Solutions, Measures, Policies,...
 
NGN integrated information security v3 DetikNas
NGN integrated information security v3 DetikNasNGN integrated information security v3 DetikNas
NGN integrated information security v3 DetikNas
 
The Realities and Challenges of Cyber Crime and Cyber Security in Africa
The Realities and Challenges of Cyber Crime and Cyber Security in AfricaThe Realities and Challenges of Cyber Crime and Cyber Security in Africa
The Realities and Challenges of Cyber Crime and Cyber Security in Africa
 
Cyber Crime Challenges in the Middle East
Cyber Crime Challenges in the Middle EastCyber Crime Challenges in the Middle East
Cyber Crime Challenges in the Middle East
 
4514ijmnct01
4514ijmnct014514ijmnct01
4514ijmnct01
 
Mobile Application Security
Mobile Application Security Mobile Application Security
Mobile Application Security
 
101 Basic concepts of information security
101 Basic concepts of information security101 Basic concepts of information security
101 Basic concepts of information security
 
Top 2016 Mobile Security Threats and your Employees
Top 2016 Mobile Security Threats and your EmployeesTop 2016 Mobile Security Threats and your Employees
Top 2016 Mobile Security Threats and your Employees
 
Guideline Thailand Cybersecure Strate Digital Economy
Guideline Thailand Cybersecure Strate Digital EconomyGuideline Thailand Cybersecure Strate Digital Economy
Guideline Thailand Cybersecure Strate Digital Economy
 
NEED FOR CRITICAL CYBER DEFENCE, SECURITY STRATEGY AND PRIVACY POLICY IN BANG...
NEED FOR CRITICAL CYBER DEFENCE, SECURITY STRATEGY AND PRIVACY POLICY IN BANG...NEED FOR CRITICAL CYBER DEFENCE, SECURITY STRATEGY AND PRIVACY POLICY IN BANG...
NEED FOR CRITICAL CYBER DEFENCE, SECURITY STRATEGY AND PRIVACY POLICY IN BANG...
 

Similar a IRJET- Cybersecurity: The Agenda for the Decade

Cyber Attacks and Crimes in Cyber Security: A Comparative Analysis
Cyber Attacks and Crimes in Cyber Security: A Comparative AnalysisCyber Attacks and Crimes in Cyber Security: A Comparative Analysis
Cyber Attacks and Crimes in Cyber Security: A Comparative AnalysisIRJET Journal
 
Cyber Security Challenges on Latest Technologies
Cyber Security Challenges on Latest TechnologiesCyber Security Challenges on Latest Technologies
Cyber Security Challenges on Latest TechnologiesIRJET Journal
 
Threat, Attack and Vulnerability Play a Key Role in Cyber Security
Threat, Attack and Vulnerability Play a Key Role in Cyber SecurityThreat, Attack and Vulnerability Play a Key Role in Cyber Security
Threat, Attack and Vulnerability Play a Key Role in Cyber SecurityIRJET Journal
 
A Comprehensive Review of Cyber Security, Threats and Cyber Attacks
A Comprehensive Review of Cyber Security, Threats and Cyber AttacksA Comprehensive Review of Cyber Security, Threats and Cyber Attacks
A Comprehensive Review of Cyber Security, Threats and Cyber AttacksIRJET Journal
 
REPORT USE OF CYBERSECURITY.pptx
REPORT USE OF CYBERSECURITY.pptxREPORT USE OF CYBERSECURITY.pptx
REPORT USE OF CYBERSECURITY.pptxeresavenzon
 
An Analytical Study on Attacks and Threats in Cyber Security and its Evolving...
An Analytical Study on Attacks and Threats in Cyber Security and its Evolving...An Analytical Study on Attacks and Threats in Cyber Security and its Evolving...
An Analytical Study on Attacks and Threats in Cyber Security and its Evolving...ijtsrd
 
Information security threats encountered by Malaysian public sector data cen...
Information security threats encountered by Malaysian public  sector data cen...Information security threats encountered by Malaysian public  sector data cen...
Information security threats encountered by Malaysian public sector data cen...nooriasukmaningtyas
 
A Survey Report on : Security & Challenges in Internet of Things
A Survey Report on : Security & Challenges in Internet of ThingsA Survey Report on : Security & Challenges in Internet of Things
A Survey Report on : Security & Challenges in Internet of Thingsijsrd.com
 
Cybersecurity In IoT Challenges And Effective Strategies.pdf
Cybersecurity In IoT Challenges And Effective Strategies.pdfCybersecurity In IoT Challenges And Effective Strategies.pdf
Cybersecurity In IoT Challenges And Effective Strategies.pdfRahimMakhani2
 
The importance of cie in the digital era
The importance of cie in the digital eraThe importance of cie in the digital era
The importance of cie in the digital eraRicardo de Almeida
 
Robots in The Chemical Industry
Robots in The Chemical IndustryRobots in The Chemical Industry
Robots in The Chemical IndustryIJRTEMJOURNAL
 
White Paper: IoT Security – Protecting the Networked Society
White Paper: IoT Security – Protecting the Networked SocietyWhite Paper: IoT Security – Protecting the Networked Society
White Paper: IoT Security – Protecting the Networked SocietyEricsson
 
A Systematic Literature Review On The Cyber Security
A Systematic Literature Review On The Cyber SecurityA Systematic Literature Review On The Cyber Security
A Systematic Literature Review On The Cyber SecurityAmy Cernava
 
Strengthening Critical Infrastructure Security.pdf
Strengthening Critical Infrastructure Security.pdfStrengthening Critical Infrastructure Security.pdf
Strengthening Critical Infrastructure Security.pdfssuserc1c354
 
11272019 SafeAssign Originality Reporthttpsucumberlan.docx
11272019 SafeAssign Originality Reporthttpsucumberlan.docx11272019 SafeAssign Originality Reporthttpsucumberlan.docx
11272019 SafeAssign Originality Reporthttpsucumberlan.docxaulasnilda
 

Similar a IRJET- Cybersecurity: The Agenda for the Decade (20)

Class activity 4
Class activity 4 Class activity 4
Class activity 4
 
188
188188
188
 
Cyber Attacks and Crimes in Cyber Security: A Comparative Analysis
Cyber Attacks and Crimes in Cyber Security: A Comparative AnalysisCyber Attacks and Crimes in Cyber Security: A Comparative Analysis
Cyber Attacks and Crimes in Cyber Security: A Comparative Analysis
 
Cyber Security Challenges on Latest Technologies
Cyber Security Challenges on Latest TechnologiesCyber Security Challenges on Latest Technologies
Cyber Security Challenges on Latest Technologies
 
Threat, Attack and Vulnerability Play a Key Role in Cyber Security
Threat, Attack and Vulnerability Play a Key Role in Cyber SecurityThreat, Attack and Vulnerability Play a Key Role in Cyber Security
Threat, Attack and Vulnerability Play a Key Role in Cyber Security
 
RESEARCH PAPER
RESEARCH PAPERRESEARCH PAPER
RESEARCH PAPER
 
A Comprehensive Review of Cyber Security, Threats and Cyber Attacks
A Comprehensive Review of Cyber Security, Threats and Cyber AttacksA Comprehensive Review of Cyber Security, Threats and Cyber Attacks
A Comprehensive Review of Cyber Security, Threats and Cyber Attacks
 
REPORT USE OF CYBERSECURITY.pptx
REPORT USE OF CYBERSECURITY.pptxREPORT USE OF CYBERSECURITY.pptx
REPORT USE OF CYBERSECURITY.pptx
 
An Analytical Study on Attacks and Threats in Cyber Security and its Evolving...
An Analytical Study on Attacks and Threats in Cyber Security and its Evolving...An Analytical Study on Attacks and Threats in Cyber Security and its Evolving...
An Analytical Study on Attacks and Threats in Cyber Security and its Evolving...
 
Information security threats encountered by Malaysian public sector data cen...
Information security threats encountered by Malaysian public  sector data cen...Information security threats encountered by Malaysian public  sector data cen...
Information security threats encountered by Malaysian public sector data cen...
 
A Survey Report on : Security & Challenges in Internet of Things
A Survey Report on : Security & Challenges in Internet of ThingsA Survey Report on : Security & Challenges in Internet of Things
A Survey Report on : Security & Challenges in Internet of Things
 
Cybersecurity In IoT Challenges And Effective Strategies.pdf
Cybersecurity In IoT Challenges And Effective Strategies.pdfCybersecurity In IoT Challenges And Effective Strategies.pdf
Cybersecurity In IoT Challenges And Effective Strategies.pdf
 
The importance of cie in the digital era
The importance of cie in the digital eraThe importance of cie in the digital era
The importance of cie in the digital era
 
1402.1842.pdf
1402.1842.pdf1402.1842.pdf
1402.1842.pdf
 
Robots in The Chemical Industry
Robots in The Chemical IndustryRobots in The Chemical Industry
Robots in The Chemical Industry
 
White Paper: IoT Security – Protecting the Networked Society
White Paper: IoT Security – Protecting the Networked SocietyWhite Paper: IoT Security – Protecting the Networked Society
White Paper: IoT Security – Protecting the Networked Society
 
A Systematic Literature Review On The Cyber Security
A Systematic Literature Review On The Cyber SecurityA Systematic Literature Review On The Cyber Security
A Systematic Literature Review On The Cyber Security
 
Strengthening Critical Infrastructure Security.pdf
Strengthening Critical Infrastructure Security.pdfStrengthening Critical Infrastructure Security.pdf
Strengthening Critical Infrastructure Security.pdf
 
11272019 SafeAssign Originality Reporthttpsucumberlan.docx
11272019 SafeAssign Originality Reporthttpsucumberlan.docx11272019 SafeAssign Originality Reporthttpsucumberlan.docx
11272019 SafeAssign Originality Reporthttpsucumberlan.docx
 
Securing Smart Cities
Securing Smart CitiesSecuring Smart Cities
Securing Smart Cities
 

Más de IRJET Journal

TUNNELING IN HIMALAYAS WITH NATM METHOD: A SPECIAL REFERENCES TO SUNGAL TUNNE...
TUNNELING IN HIMALAYAS WITH NATM METHOD: A SPECIAL REFERENCES TO SUNGAL TUNNE...TUNNELING IN HIMALAYAS WITH NATM METHOD: A SPECIAL REFERENCES TO SUNGAL TUNNE...
TUNNELING IN HIMALAYAS WITH NATM METHOD: A SPECIAL REFERENCES TO SUNGAL TUNNE...IRJET Journal
 
STUDY THE EFFECT OF RESPONSE REDUCTION FACTOR ON RC FRAMED STRUCTURE
STUDY THE EFFECT OF RESPONSE REDUCTION FACTOR ON RC FRAMED STRUCTURESTUDY THE EFFECT OF RESPONSE REDUCTION FACTOR ON RC FRAMED STRUCTURE
STUDY THE EFFECT OF RESPONSE REDUCTION FACTOR ON RC FRAMED STRUCTUREIRJET Journal
 
A COMPARATIVE ANALYSIS OF RCC ELEMENT OF SLAB WITH STARK STEEL (HYSD STEEL) A...
A COMPARATIVE ANALYSIS OF RCC ELEMENT OF SLAB WITH STARK STEEL (HYSD STEEL) A...A COMPARATIVE ANALYSIS OF RCC ELEMENT OF SLAB WITH STARK STEEL (HYSD STEEL) A...
A COMPARATIVE ANALYSIS OF RCC ELEMENT OF SLAB WITH STARK STEEL (HYSD STEEL) A...IRJET Journal
 
Effect of Camber and Angles of Attack on Airfoil Characteristics
Effect of Camber and Angles of Attack on Airfoil CharacteristicsEffect of Camber and Angles of Attack on Airfoil Characteristics
Effect of Camber and Angles of Attack on Airfoil CharacteristicsIRJET Journal
 
A Review on the Progress and Challenges of Aluminum-Based Metal Matrix Compos...
A Review on the Progress and Challenges of Aluminum-Based Metal Matrix Compos...A Review on the Progress and Challenges of Aluminum-Based Metal Matrix Compos...
A Review on the Progress and Challenges of Aluminum-Based Metal Matrix Compos...IRJET Journal
 
Dynamic Urban Transit Optimization: A Graph Neural Network Approach for Real-...
Dynamic Urban Transit Optimization: A Graph Neural Network Approach for Real-...Dynamic Urban Transit Optimization: A Graph Neural Network Approach for Real-...
Dynamic Urban Transit Optimization: A Graph Neural Network Approach for Real-...IRJET Journal
 
Structural Analysis and Design of Multi-Storey Symmetric and Asymmetric Shape...
Structural Analysis and Design of Multi-Storey Symmetric and Asymmetric Shape...Structural Analysis and Design of Multi-Storey Symmetric and Asymmetric Shape...
Structural Analysis and Design of Multi-Storey Symmetric and Asymmetric Shape...IRJET Journal
 
A Review of “Seismic Response of RC Structures Having Plan and Vertical Irreg...
A Review of “Seismic Response of RC Structures Having Plan and Vertical Irreg...A Review of “Seismic Response of RC Structures Having Plan and Vertical Irreg...
A Review of “Seismic Response of RC Structures Having Plan and Vertical Irreg...IRJET Journal
 
A REVIEW ON MACHINE LEARNING IN ADAS
A REVIEW ON MACHINE LEARNING IN ADASA REVIEW ON MACHINE LEARNING IN ADAS
A REVIEW ON MACHINE LEARNING IN ADASIRJET Journal
 
Long Term Trend Analysis of Precipitation and Temperature for Asosa district,...
Long Term Trend Analysis of Precipitation and Temperature for Asosa district,...Long Term Trend Analysis of Precipitation and Temperature for Asosa district,...
Long Term Trend Analysis of Precipitation and Temperature for Asosa district,...IRJET Journal
 
P.E.B. Framed Structure Design and Analysis Using STAAD Pro
P.E.B. Framed Structure Design and Analysis Using STAAD ProP.E.B. Framed Structure Design and Analysis Using STAAD Pro
P.E.B. Framed Structure Design and Analysis Using STAAD ProIRJET Journal
 
A Review on Innovative Fiber Integration for Enhanced Reinforcement of Concre...
A Review on Innovative Fiber Integration for Enhanced Reinforcement of Concre...A Review on Innovative Fiber Integration for Enhanced Reinforcement of Concre...
A Review on Innovative Fiber Integration for Enhanced Reinforcement of Concre...IRJET Journal
 
Survey Paper on Cloud-Based Secured Healthcare System
Survey Paper on Cloud-Based Secured Healthcare SystemSurvey Paper on Cloud-Based Secured Healthcare System
Survey Paper on Cloud-Based Secured Healthcare SystemIRJET Journal
 
Review on studies and research on widening of existing concrete bridges
Review on studies and research on widening of existing concrete bridgesReview on studies and research on widening of existing concrete bridges
Review on studies and research on widening of existing concrete bridgesIRJET Journal
 
React based fullstack edtech web application
React based fullstack edtech web applicationReact based fullstack edtech web application
React based fullstack edtech web applicationIRJET Journal
 
A Comprehensive Review of Integrating IoT and Blockchain Technologies in the ...
A Comprehensive Review of Integrating IoT and Blockchain Technologies in the ...A Comprehensive Review of Integrating IoT and Blockchain Technologies in the ...
A Comprehensive Review of Integrating IoT and Blockchain Technologies in the ...IRJET Journal
 
A REVIEW ON THE PERFORMANCE OF COCONUT FIBRE REINFORCED CONCRETE.
A REVIEW ON THE PERFORMANCE OF COCONUT FIBRE REINFORCED CONCRETE.A REVIEW ON THE PERFORMANCE OF COCONUT FIBRE REINFORCED CONCRETE.
A REVIEW ON THE PERFORMANCE OF COCONUT FIBRE REINFORCED CONCRETE.IRJET Journal
 
Optimizing Business Management Process Workflows: The Dynamic Influence of Mi...
Optimizing Business Management Process Workflows: The Dynamic Influence of Mi...Optimizing Business Management Process Workflows: The Dynamic Influence of Mi...
Optimizing Business Management Process Workflows: The Dynamic Influence of Mi...IRJET Journal
 
Multistoried and Multi Bay Steel Building Frame by using Seismic Design
Multistoried and Multi Bay Steel Building Frame by using Seismic DesignMultistoried and Multi Bay Steel Building Frame by using Seismic Design
Multistoried and Multi Bay Steel Building Frame by using Seismic DesignIRJET Journal
 
Cost Optimization of Construction Using Plastic Waste as a Sustainable Constr...
Cost Optimization of Construction Using Plastic Waste as a Sustainable Constr...Cost Optimization of Construction Using Plastic Waste as a Sustainable Constr...
Cost Optimization of Construction Using Plastic Waste as a Sustainable Constr...IRJET Journal
 

Más de IRJET Journal (20)

TUNNELING IN HIMALAYAS WITH NATM METHOD: A SPECIAL REFERENCES TO SUNGAL TUNNE...
TUNNELING IN HIMALAYAS WITH NATM METHOD: A SPECIAL REFERENCES TO SUNGAL TUNNE...TUNNELING IN HIMALAYAS WITH NATM METHOD: A SPECIAL REFERENCES TO SUNGAL TUNNE...
TUNNELING IN HIMALAYAS WITH NATM METHOD: A SPECIAL REFERENCES TO SUNGAL TUNNE...
 
STUDY THE EFFECT OF RESPONSE REDUCTION FACTOR ON RC FRAMED STRUCTURE
STUDY THE EFFECT OF RESPONSE REDUCTION FACTOR ON RC FRAMED STRUCTURESTUDY THE EFFECT OF RESPONSE REDUCTION FACTOR ON RC FRAMED STRUCTURE
STUDY THE EFFECT OF RESPONSE REDUCTION FACTOR ON RC FRAMED STRUCTURE
 
A COMPARATIVE ANALYSIS OF RCC ELEMENT OF SLAB WITH STARK STEEL (HYSD STEEL) A...
A COMPARATIVE ANALYSIS OF RCC ELEMENT OF SLAB WITH STARK STEEL (HYSD STEEL) A...A COMPARATIVE ANALYSIS OF RCC ELEMENT OF SLAB WITH STARK STEEL (HYSD STEEL) A...
A COMPARATIVE ANALYSIS OF RCC ELEMENT OF SLAB WITH STARK STEEL (HYSD STEEL) A...
 
Effect of Camber and Angles of Attack on Airfoil Characteristics
Effect of Camber and Angles of Attack on Airfoil CharacteristicsEffect of Camber and Angles of Attack on Airfoil Characteristics
Effect of Camber and Angles of Attack on Airfoil Characteristics
 
A Review on the Progress and Challenges of Aluminum-Based Metal Matrix Compos...
A Review on the Progress and Challenges of Aluminum-Based Metal Matrix Compos...A Review on the Progress and Challenges of Aluminum-Based Metal Matrix Compos...
A Review on the Progress and Challenges of Aluminum-Based Metal Matrix Compos...
 
Dynamic Urban Transit Optimization: A Graph Neural Network Approach for Real-...
Dynamic Urban Transit Optimization: A Graph Neural Network Approach for Real-...Dynamic Urban Transit Optimization: A Graph Neural Network Approach for Real-...
Dynamic Urban Transit Optimization: A Graph Neural Network Approach for Real-...
 
Structural Analysis and Design of Multi-Storey Symmetric and Asymmetric Shape...
Structural Analysis and Design of Multi-Storey Symmetric and Asymmetric Shape...Structural Analysis and Design of Multi-Storey Symmetric and Asymmetric Shape...
Structural Analysis and Design of Multi-Storey Symmetric and Asymmetric Shape...
 
A Review of “Seismic Response of RC Structures Having Plan and Vertical Irreg...
A Review of “Seismic Response of RC Structures Having Plan and Vertical Irreg...A Review of “Seismic Response of RC Structures Having Plan and Vertical Irreg...
A Review of “Seismic Response of RC Structures Having Plan and Vertical Irreg...
 
A REVIEW ON MACHINE LEARNING IN ADAS
A REVIEW ON MACHINE LEARNING IN ADASA REVIEW ON MACHINE LEARNING IN ADAS
A REVIEW ON MACHINE LEARNING IN ADAS
 
Long Term Trend Analysis of Precipitation and Temperature for Asosa district,...
Long Term Trend Analysis of Precipitation and Temperature for Asosa district,...Long Term Trend Analysis of Precipitation and Temperature for Asosa district,...
Long Term Trend Analysis of Precipitation and Temperature for Asosa district,...
 
P.E.B. Framed Structure Design and Analysis Using STAAD Pro
P.E.B. Framed Structure Design and Analysis Using STAAD ProP.E.B. Framed Structure Design and Analysis Using STAAD Pro
P.E.B. Framed Structure Design and Analysis Using STAAD Pro
 
A Review on Innovative Fiber Integration for Enhanced Reinforcement of Concre...
A Review on Innovative Fiber Integration for Enhanced Reinforcement of Concre...A Review on Innovative Fiber Integration for Enhanced Reinforcement of Concre...
A Review on Innovative Fiber Integration for Enhanced Reinforcement of Concre...
 
Survey Paper on Cloud-Based Secured Healthcare System
Survey Paper on Cloud-Based Secured Healthcare SystemSurvey Paper on Cloud-Based Secured Healthcare System
Survey Paper on Cloud-Based Secured Healthcare System
 
Review on studies and research on widening of existing concrete bridges
Review on studies and research on widening of existing concrete bridgesReview on studies and research on widening of existing concrete bridges
Review on studies and research on widening of existing concrete bridges
 
React based fullstack edtech web application
React based fullstack edtech web applicationReact based fullstack edtech web application
React based fullstack edtech web application
 
A Comprehensive Review of Integrating IoT and Blockchain Technologies in the ...
A Comprehensive Review of Integrating IoT and Blockchain Technologies in the ...A Comprehensive Review of Integrating IoT and Blockchain Technologies in the ...
A Comprehensive Review of Integrating IoT and Blockchain Technologies in the ...
 
A REVIEW ON THE PERFORMANCE OF COCONUT FIBRE REINFORCED CONCRETE.
A REVIEW ON THE PERFORMANCE OF COCONUT FIBRE REINFORCED CONCRETE.A REVIEW ON THE PERFORMANCE OF COCONUT FIBRE REINFORCED CONCRETE.
A REVIEW ON THE PERFORMANCE OF COCONUT FIBRE REINFORCED CONCRETE.
 
Optimizing Business Management Process Workflows: The Dynamic Influence of Mi...
Optimizing Business Management Process Workflows: The Dynamic Influence of Mi...Optimizing Business Management Process Workflows: The Dynamic Influence of Mi...
Optimizing Business Management Process Workflows: The Dynamic Influence of Mi...
 
Multistoried and Multi Bay Steel Building Frame by using Seismic Design
Multistoried and Multi Bay Steel Building Frame by using Seismic DesignMultistoried and Multi Bay Steel Building Frame by using Seismic Design
Multistoried and Multi Bay Steel Building Frame by using Seismic Design
 
Cost Optimization of Construction Using Plastic Waste as a Sustainable Constr...
Cost Optimization of Construction Using Plastic Waste as a Sustainable Constr...Cost Optimization of Construction Using Plastic Waste as a Sustainable Constr...
Cost Optimization of Construction Using Plastic Waste as a Sustainable Constr...
 

Último

Call Girls in Nagpur Suman Call 7001035870 Meet With Nagpur Escorts
Call Girls in Nagpur Suman Call 7001035870 Meet With Nagpur EscortsCall Girls in Nagpur Suman Call 7001035870 Meet With Nagpur Escorts
Call Girls in Nagpur Suman Call 7001035870 Meet With Nagpur EscortsCall Girls in Nagpur High Profile
 
CCS335 _ Neural Networks and Deep Learning Laboratory_Lab Complete Record
CCS335 _ Neural Networks and Deep Learning Laboratory_Lab Complete RecordCCS335 _ Neural Networks and Deep Learning Laboratory_Lab Complete Record
CCS335 _ Neural Networks and Deep Learning Laboratory_Lab Complete RecordAsst.prof M.Gokilavani
 
Software Development Life Cycle By Team Orange (Dept. of Pharmacy)
Software Development Life Cycle By  Team Orange (Dept. of Pharmacy)Software Development Life Cycle By  Team Orange (Dept. of Pharmacy)
Software Development Life Cycle By Team Orange (Dept. of Pharmacy)Suman Mia
 
UNIT-III FMM. DIMENSIONAL ANALYSIS
UNIT-III FMM.        DIMENSIONAL ANALYSISUNIT-III FMM.        DIMENSIONAL ANALYSIS
UNIT-III FMM. DIMENSIONAL ANALYSISrknatarajan
 
Introduction and different types of Ethernet.pptx
Introduction and different types of Ethernet.pptxIntroduction and different types of Ethernet.pptx
Introduction and different types of Ethernet.pptxupamatechverse
 
APPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICS
APPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICSAPPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICS
APPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICSKurinjimalarL3
 
UNIT - IV - Air Compressors and its Performance
UNIT - IV - Air Compressors and its PerformanceUNIT - IV - Air Compressors and its Performance
UNIT - IV - Air Compressors and its Performancesivaprakash250
 
(SHREYA) Chakan Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Esc...
(SHREYA) Chakan Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Esc...(SHREYA) Chakan Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Esc...
(SHREYA) Chakan Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Esc...ranjana rawat
 
Processing & Properties of Floor and Wall Tiles.pptx
Processing & Properties of Floor and Wall Tiles.pptxProcessing & Properties of Floor and Wall Tiles.pptx
Processing & Properties of Floor and Wall Tiles.pptxpranjaldaimarysona
 
The Most Attractive Pune Call Girls Budhwar Peth 8250192130 Will You Miss Thi...
The Most Attractive Pune Call Girls Budhwar Peth 8250192130 Will You Miss Thi...The Most Attractive Pune Call Girls Budhwar Peth 8250192130 Will You Miss Thi...
The Most Attractive Pune Call Girls Budhwar Peth 8250192130 Will You Miss Thi...ranjana rawat
 
(MEERA) Dapodi Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escorts
(MEERA) Dapodi Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escorts(MEERA) Dapodi Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escorts
(MEERA) Dapodi Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escortsranjana rawat
 
OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...
OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...
OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...Soham Mondal
 
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...Christo Ananth
 
HARDNESS, FRACTURE TOUGHNESS AND STRENGTH OF CERAMICS
HARDNESS, FRACTURE TOUGHNESS AND STRENGTH OF CERAMICSHARDNESS, FRACTURE TOUGHNESS AND STRENGTH OF CERAMICS
HARDNESS, FRACTURE TOUGHNESS AND STRENGTH OF CERAMICSRajkumarAkumalla
 
MANUFACTURING PROCESS-II UNIT-5 NC MACHINE TOOLS
MANUFACTURING PROCESS-II UNIT-5 NC MACHINE TOOLSMANUFACTURING PROCESS-II UNIT-5 NC MACHINE TOOLS
MANUFACTURING PROCESS-II UNIT-5 NC MACHINE TOOLSSIVASHANKAR N
 
UNIT-V FMM.HYDRAULIC TURBINE - Construction and working
UNIT-V FMM.HYDRAULIC TURBINE - Construction and workingUNIT-V FMM.HYDRAULIC TURBINE - Construction and working
UNIT-V FMM.HYDRAULIC TURBINE - Construction and workingrknatarajan
 
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130Suhani Kapoor
 

Último (20)

Call Girls in Nagpur Suman Call 7001035870 Meet With Nagpur Escorts
Call Girls in Nagpur Suman Call 7001035870 Meet With Nagpur EscortsCall Girls in Nagpur Suman Call 7001035870 Meet With Nagpur Escorts
Call Girls in Nagpur Suman Call 7001035870 Meet With Nagpur Escorts
 
CCS335 _ Neural Networks and Deep Learning Laboratory_Lab Complete Record
CCS335 _ Neural Networks and Deep Learning Laboratory_Lab Complete RecordCCS335 _ Neural Networks and Deep Learning Laboratory_Lab Complete Record
CCS335 _ Neural Networks and Deep Learning Laboratory_Lab Complete Record
 
Roadmap to Membership of RICS - Pathways and Routes
Roadmap to Membership of RICS - Pathways and RoutesRoadmap to Membership of RICS - Pathways and Routes
Roadmap to Membership of RICS - Pathways and Routes
 
Software Development Life Cycle By Team Orange (Dept. of Pharmacy)
Software Development Life Cycle By  Team Orange (Dept. of Pharmacy)Software Development Life Cycle By  Team Orange (Dept. of Pharmacy)
Software Development Life Cycle By Team Orange (Dept. of Pharmacy)
 
UNIT-III FMM. DIMENSIONAL ANALYSIS
UNIT-III FMM.        DIMENSIONAL ANALYSISUNIT-III FMM.        DIMENSIONAL ANALYSIS
UNIT-III FMM. DIMENSIONAL ANALYSIS
 
Introduction and different types of Ethernet.pptx
Introduction and different types of Ethernet.pptxIntroduction and different types of Ethernet.pptx
Introduction and different types of Ethernet.pptx
 
APPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICS
APPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICSAPPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICS
APPLICATIONS-AC/DC DRIVES-OPERATING CHARACTERISTICS
 
UNIT - IV - Air Compressors and its Performance
UNIT - IV - Air Compressors and its PerformanceUNIT - IV - Air Compressors and its Performance
UNIT - IV - Air Compressors and its Performance
 
★ CALL US 9953330565 ( HOT Young Call Girls In Badarpur delhi NCR
★ CALL US 9953330565 ( HOT Young Call Girls In Badarpur delhi NCR★ CALL US 9953330565 ( HOT Young Call Girls In Badarpur delhi NCR
★ CALL US 9953330565 ( HOT Young Call Girls In Badarpur delhi NCR
 
(SHREYA) Chakan Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Esc...
(SHREYA) Chakan Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Esc...(SHREYA) Chakan Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Esc...
(SHREYA) Chakan Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Esc...
 
Processing & Properties of Floor and Wall Tiles.pptx
Processing & Properties of Floor and Wall Tiles.pptxProcessing & Properties of Floor and Wall Tiles.pptx
Processing & Properties of Floor and Wall Tiles.pptx
 
The Most Attractive Pune Call Girls Budhwar Peth 8250192130 Will You Miss Thi...
The Most Attractive Pune Call Girls Budhwar Peth 8250192130 Will You Miss Thi...The Most Attractive Pune Call Girls Budhwar Peth 8250192130 Will You Miss Thi...
The Most Attractive Pune Call Girls Budhwar Peth 8250192130 Will You Miss Thi...
 
(MEERA) Dapodi Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escorts
(MEERA) Dapodi Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escorts(MEERA) Dapodi Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escorts
(MEERA) Dapodi Call Girls Just Call 7001035870 [ Cash on Delivery ] Pune Escorts
 
OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...
OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...
OSVC_Meta-Data based Simulation Automation to overcome Verification Challenge...
 
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...
Call for Papers - African Journal of Biological Sciences, E-ISSN: 2663-2187, ...
 
DJARUM4D - SLOT GACOR ONLINE | SLOT DEMO ONLINE
DJARUM4D - SLOT GACOR ONLINE | SLOT DEMO ONLINEDJARUM4D - SLOT GACOR ONLINE | SLOT DEMO ONLINE
DJARUM4D - SLOT GACOR ONLINE | SLOT DEMO ONLINE
 
HARDNESS, FRACTURE TOUGHNESS AND STRENGTH OF CERAMICS
HARDNESS, FRACTURE TOUGHNESS AND STRENGTH OF CERAMICSHARDNESS, FRACTURE TOUGHNESS AND STRENGTH OF CERAMICS
HARDNESS, FRACTURE TOUGHNESS AND STRENGTH OF CERAMICS
 
MANUFACTURING PROCESS-II UNIT-5 NC MACHINE TOOLS
MANUFACTURING PROCESS-II UNIT-5 NC MACHINE TOOLSMANUFACTURING PROCESS-II UNIT-5 NC MACHINE TOOLS
MANUFACTURING PROCESS-II UNIT-5 NC MACHINE TOOLS
 
UNIT-V FMM.HYDRAULIC TURBINE - Construction and working
UNIT-V FMM.HYDRAULIC TURBINE - Construction and workingUNIT-V FMM.HYDRAULIC TURBINE - Construction and working
UNIT-V FMM.HYDRAULIC TURBINE - Construction and working
 
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
VIP Call Girls Service Hitech City Hyderabad Call +91-8250192130
 

IRJET- Cybersecurity: The Agenda for the Decade

  • 1. International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395-0056 Volume: 06 Issue: 05 | May 2019 www.irjet.net p-ISSN: 2395-0072 © 2019, IRJET | Impact Factor value: 7.211 | ISO 9001:2008 Certified Journal | Page 5737 Cybersecurity: The Agenda for the Decade Akhandpratap Manoj Singh1, Shreya Yadav2, Swaranjali Sharma3, Suraj Singh Nagvanshi4 1Student, Department of Computer Science and Engineering, ABES Engineering College, Ghaziabad, India 2Student, Department of Information Technology, ABES Engineering College, Ghaziabad, India 3Student, Department of Electrical and Electronics Engineering, ABES Engineering College, Ghaziabad, India 4Student, Department of Computer Science and Engineering, ABES Engineering College, Ghaziabad, India ----------------------------------------------------------------------***--------------------------------------------------------------------- Abstract - Cybersecurity: The Agenda for Decade, this paper is aimed particularly at readers concernedwithmajorsystems deployed in medium to large commercial or industrial enterprises. It examines the nature and significance of the various potential attacks, and surveys the defence options available. It concludes that Information Technology owners need to think of this threat in more global terms, and to provide a new focus and priority to their defence. Impromptu action will ensure a major improvement in IT resilience at a modest marginal cost, both in terms of finance and in terms of normal IT operation. Cybersecurity plays a key role in the development of information technology services as well as Internet services. Our attention is drawn on “Cybersecurity” when we hear about “Cybercrimes” in day to day life from being in printed media to digital media. Our first thought on “National Cybersecurity” therefore begins on how good is our infrastructure for handling “Cybercrimes”. India, being a nation which houses 1.3 billion people, more than 1 billion mobilephoneconnectionsthat’s902connections per 1000 people, about 730 million Internet Connections by 2020 of which 175 million onlineshoppersaccountingfor70% of ecommerce traffic through Mobile Devices and a rapid increase in Internet uses in Rural part of country makes is important to study and take Cybersecurity seriously [1]. Key Words: Security, Cybersecurity, Cyberspace, Cybercrime, Cryptography, Network, Systems, Crime, Protection,e-commerce,InformationTechnology,Cyber, Mobile, Computer, Internet. 1.INTRODUCTION Cybersecurity is the body of technologies, practices and processes designed & developed to protect computers, servers, mobile devices, networks, programs and data from malicious cyberattacks, damage or unauthorized access and help to maintain the integrity of data. Cybercrime includes any criminal or undesired act dealing with mobile devices, computers and networks, also called hacking. Additionally, cybercrime also includes traditional crimes conducted with the help of Internet. A major part of Cyber Security is to fix broken software and to block all loop holes. A major attack vector of Cyber Crime is to exploit broken software and getting access to system through the loop holes. Software security vulnerabilities in cyber space are caused by defective specification, design, and implementation. The generally adopted definition of cybersecurity is the protection of any computersystemincludingmobiledevices, software program, and data against unauthorized use, disclosure, transfer, modification, or destruction, whether intentional or accidental. Cyberattacks can be done from internal networks, the Internet, or other private or public systems. Business entities cannot afford to be dismissive of this problem because those who don’t respect, address, and counter this as a potential threat will surely become victims. Unfortunately, the current common development practices leave software with many vulnerabilities. To have a secure and reliable cyber infrastructure, the supporting software must contain very few, if any, vulnerabilities [2]. The trend includes exploiting vulnerabilities which go as far back as 2009 in Office documents. Other cross-platform and third- party technologies favored by hackers include Java, Adobe PDF and Adobe Flash. It completely depends onthecarethat people take followed by the decisions they make when they set up, maintain, and use mobile phones, computers and the Internet. Cyber-security covers both hardwareandsoftware protection of personal informationandtechnology resources from unauthorized access gained via technological means. The existing problem of End-User mistakes can’t be solved by adding more technology but it has to be solved with a joint effort and partnership between the Information Technology community of interest as well as the general business community along with the critical support of top management and other entities involved. The potential seriousness of Cybercrime is even greater if it affects critical IT systems of telecommunications, power distribution, banking or transport, i.e. of the infrastructure on which virtually most of individual companies depend. Such concerns led the US President to set up a Commission on Critical Infrastructures. However, in this paper we deal
  • 2. International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395-0056 Volume: 06 Issue: 05 | May 2019 www.irjet.net p-ISSN: 2395-0072 © 2019, IRJET | Impact Factor value: 7.211 | ISO 9001:2008 Certified Journal | Page 5738 Fig. Cyber Disruptions in India [1] solely with the defence of corporate IT systems. Such Cybercrimes cannot be considered separately for individual systems, because of the rapidly growing interconnectivity between IT systems, via Intra-nets, Extra-nets and the Internet itself, as well as by direct physical interconnection, or exchangeable storage media such as diskettes. Such interconnectivity (often unintended, rarely adequately planned) turns separate ITsystemsintocomponentsof what is in effect a single large super-system that might suffer an overall failure, or whose data or software may be seriously polluted as a result of a single malicious act or say accident. 1.1 What is Cybersecurity and Cybercrime Cybersecurity and Cybercrime are two major issues which cannot be separated in an interconnected environment. The fact that the 2010 United Nation’s General Assembly resolution on cybersecurity addresses cybercrime as one Major challenge. Cybersecurityplaysanimportant rolein the ongoing development of information technology domain, as well as Internet services. Enhancing cybersecurity and protecting critical information infrastructures are essential to every nation’s security and economic well-being. Making the cyberspace safer and protecting Internet users across globe has become integral to the development of new services as well as government policy. Preventing cybercrime is an integral component of a national cyber security and critical information infrastructure protection strategy. In particular, this includes the formulation and adoption of appropriate legislation against the misuse of ICTs for criminals or other purposes andotheractivitiesthat are intended to affect the integrity of national critical infrastructures. At the national level, cybersecurity is a shared responsibility requiring coordinated and strong action related to prevention, preparation, response and recovery from incidents on the part of government authorities, the private sector and citizens of nation. The technical, institutional and legal challenges posed by the issues of cybersecurity are global and have far-reaching consequences, andcanonly beaddressedthrougha coherent strategy taking into account the role of different involved stakeholders and existing initiatives, within a framework of international cooperation [3]. 1.2 Advantages and Risks Associated The growth of the information society in the world is accompanied by new and serious threats. Essential services like water and electricity supply now rely on ICTs. Vehicles (personal as well as transport), traffic control, elevators, air conditioning and telephones andmobilephonesalsodepend on the smooth functioning of ICTs. Attacks on information infrastructure and Internet services now have the potential to harm society in new and critical ways and will have long lasting impact. Attacks against information infrastructure and Internet services have already takenplaceinmanyparts of the world. Online fraud like fishing, trapping, vishing and hacking attacks are just some examples of computer-related crimes that are being committed on a large scale every day. The financial damage caused by cybercrimeisreportedto be enormous. On the other hand, most of our industrial IT infrastructure is still sufficiently fragmented that there remains a window of opportunity to guide its evolution towards improved security through the progressive introduction of components, such as interface controllers, that provide more effective defence in the face of hostile attack. When properly implemented and managed, such interface controllers (guards, gateways and firewalls) can greatly enhance the security of systems involving the following classes of data flow - particularly where these do not already benefit from end-to-end encryption. 2. THREATS TO CYBER SECURITY Threats to cybersecurity can be broadly divided into two general categories: actions aimed at and intendedtodestroy or damage cyber systems and actions that seek toexploit the cyber infrastructure for harmful or unlawful purposes without damaging or compromising that infrastructure―cyber exploitation. While some intrusions may not result in an immediate impact on the operation of a cyber systems, as for example when a ―Trojan Horse infiltrates and establishes itself in a computer, such intrusions are considered as cyber-attacks when they can thereafter permit actions that degrade or destroy the
  • 3. International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395-0056 Volume: 06 Issue: 05 | May 2019 www.irjet.net p-ISSN: 2395-0072 © 2019, IRJET | Impact Factor value: 7.211 | ISO 9001:2008 Certified Journal | Page 5739 computer’s capabilities and capacities. Exploitation of cyberspace includes using the Internet and other cyber systems and tools to commit fraud, to steal, to recruit and train terrorists, to violatecopyrightsandotherrules,limiting the distribution of information, to convey controversial messages (including political and―hatedspeech),andtosell child pornography or other banned or restricted materials. Following are some new threats to cyberspace. With the rapid increase in the use of free hacking tools and cheap electronic devices such as key loggers and Radio Frequency Scanners, if you use e-mail or your company’s systems that are being connected to the Internet, you are being scanned, monitored, probed and attacked constantly. Also, thisistrue for your vendors and supply chain partners, including payment processors. E-mail and the web are the two main attack vectors used by hackers to infiltrate corporate networks. So, it is clear that every company is vulnerable because every company needs to have these for their functioning. On the other hand, every company required to guard its systems from unwanted and unauthorized access through these openings, it is because supposed firewalls offer no protection whatsoever once a hacker has entered into the system. Fig. Time requirement for Exploits [1] 2.1 Development and Design of Tools which automate the Attacks In the recent time we have seen that softwaretoolsarebeing used to automate attacks. With the help of software and preinstalled attacks, a single offender can attack thousands of computer systems in a single day using one computer. If the offender has access to a greater number of computers – e.g. through a botnet the scale can be increased still further. Since most of such software tools use preset methods of attacks, not all the done attacks provesuccessful.Individuals who update their operating systems and other software applications on a regular interval reduce their risk of falling victim to these broad-based attacks, as the companies developing protection software analyses attack tools and prepare for the standardized hacking attacks. High-profile attacks are often based on individually-designed attacks. 2.2 Unauthorized Access Hacking is described as an offence refers to unlawful access to a computer system, one of oldest Computer-basedcrimes. Following the development of computer networks (mainly the Internet), this crime has become a mass phenomenon. Some famous targets of hacking attacks around the world include the US National Aeronautics and Space Administration (NASA), the US Air Force, the Pentagon, Yahoo, Google, eBay and the GermanGovernment,hackingof Bangladeshi Banks, etc. [4]. Examples of such offences include breaking the password of password-protected websites and Circumventing password protection on a computer system. Acts related to the term ― hacking does include preparatory acts such as the use of faulty software and/or hardware implementation to illegally obtain a password to enter a computer system, setting up ―spoofing websites to make users disclose their Passwords and installinghardwareandsoftware-basedkeyloggingmethods (e.g. ―key loggers) that Record every keystroke – and consequently any passwords used on the computer and/or device. Many analysts across globe recognized a rising number of attempts to illegally access computer systems, with over 500 million incidents recorded worldwide during the month of August 2017 alone. Factors which have backed the fast-increasing number of hacking attacks: rapid development of software tools that automate the attacks, inadequate and incompleteprotection of computer systems and the growing role of self-owned private computers as a target of hacking attacks. Interception of communications is normally undetectable and, in the absence of suitable countermeasures, offers a tempting target to attackers. In appropriate computer systems, unauthorized access to data-bases, etc., can be monitored and, where this has been done, it has produced ample evidence that probing attacks are indeed taking place on a substantial and increasing scale. In the current context we regard all attacks which solely seek to gain information, from communications or computers, as ―passive.
  • 4. International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395-0056 Volume: 06 Issue: 05 | May 2019 www.irjet.net p-ISSN: 2395-0072 © 2019, IRJET | Impact Factor value: 7.211 | ISO 9001:2008 Certified Journal | Page 5740 2.3 Mobile Devices and Applications (Apps) The exponential growth in mobile devices and its technologies drives an exponential growth in security risks too. Every new smart phone, tablet or other mobile device, opens another window for a cyberattack as each creates another vulnerable access point to networks. This unfortunate dynamic is no longer a secret to thieveswho are ready and waiting with heavilytargetedmalwareandattacks employing mobile applications. Similarly, the perennial problem of lost and stolen devices will expand innearfuture to include these new technologies and old ones that previously flew under the radar of cyber security planning. 2.4 Social Media Networking Growing use of social media in every corner of world will contribute to personal cyber threats. Adoption of Social Media among businesses is skyrocketing and so is the threat of attack. Institutions can expect to see an increase in social media profiles used as a tool for social engineering tactics. To combat such risks, institutions must need to look beyond the basics of policy and procedure development to more advanced technologies such as data leakage prevention and control, enhanced network monitoring and log file analysis. 2.5 Cloud Computing More firms will use cloud computing. The cost savings and efficiencies of cloud computing are compellingcompanies to migrate to the cloud-based services. A well-designed architecture and operational security planning will enable institutions to effectively manage the risks of cloud computing. Unfortunately, current reports and surveys indicatethatcompanies everywhereareunderestimating the importance of security due diligence when it comes to vetting these providers. As the use of cloud-based services are rising, new breach incidents will highlightthechallenges such services pose to forensicanalysisandincidentresponse and the matter of cloud security will finally get its due attention sometimes soon. 2.6 Protect systems rather Information The primary focus must be on protecting information, and not just systems. As businesses and consumers are likely to move to store more and more of theirimportantinformation online in cloud-basedstoragesolutions,therequirementsfor security will go far beyond from simplymanagingsystemsto protecting the data these systems house. Rather than focusing on developing processes for protectingthesystems that house these information, more granular control will be demanded - by users and by companies - to protect the data stored therein. 2.7 New Platforms and Devices Newly developed architecture and new devices will create new opportunities for cybercriminals. Security related threats have long been associated with personal computers running Windows but it has changed in last decade. The proliferation of new platforms and new devices -theiPhone, the iPad, Android, for example - created new threats. Fig. Phases of Cyberattacks [1] 3. WHAT COULD HAPPEN? A lot of things: all of them bad. Accordingly, an organization (particularly franchise businesses and other licensors)must evaluate their risk to determine and implement required policies and procedures. We have formulated a ―Scale of Cyber in Security, based on the potential harm that might be caused: 1. Low Risk: Hacker has gained access to system but minimally. Minor risk of business disruption, but such access can aid attackers in collective information gathering and planning future attacks. 2. Moderate Risk: Malware has been implanted in the company’s network, which could cause mischief and malfunctions. There is a significant risk of a business disruption that could result in great financial loss and/or damage of goodwill. 3. Moderate-to-High Risk: Using sniffers or other equipment, hackers might have obtained personally identifiable informationalsoknownasPIIfrompoint-of- sale (POS) devices. There is a high risk of a business disruption that could create financial losses and/or damage of goodwill. 4. High Risk: In an organization data is stolen by disgruntled employee. There is a potential risk of
  • 5. International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395-0056 Volume: 06 Issue: 05 | May 2019 www.irjet.net p-ISSN: 2395-0072 © 2019, IRJET | Impact Factor value: 7.211 | ISO 9001:2008 Certified Journal | Page 5741 business disruption, resulting in financial loss and damage of goodwill of the organization. PII may be taken, as well as company’sconfidential informationand financial information. 5. Critical Risk: Hackershavegottenintotheorganization’s system and can access PII as well as the organization’s financial information and other confidential data.There is a severe risk of business disruption, financial loss, damage of goodwill of organization. Applications, systems and database have been compromised. 4. NECESSITY OF CYBERSECURITY Data is the most valuable asset with respect to an individual, corporate sector and Government and its authorities. With respect to an individual the concerned areas of focus are: 1. Protecting unauthorized access of data, disclosure, modification of the resources of the system. 2. Security during overthenetwork transactionsregarding e-commerce transactions, banking,railwayreservations and stock markets. 3. Security of social accounts while using social- networking sites against hijacking. 4. Improved cyber security mechanism and better understanding of the threat and of the vectors used by the attacker to circumvent cyber defenses. 5. Requirement of separate unit handling cyber related security of the organization. 6. Various types of organizations or missions attract different types of adversaries, with different goals, and thus need different levels of preparedness for it. 7. In identifying the nature of the cyber threat an institution faces, the interplay of an adversary’s capabilities, intentions and targeting activities must be considered with respect to state and country. 8. Providing security to theinformationcontainingvarious essential surveys and their reports. 9. Securing the data bases and maintainingthedetailsofall the rights of the organizations at various level. 5. SECURITY TRAINING AND AWARENESS The human factor is the weakest link in any kind of information security program. Communicatingthe necessity of information security and promoting safe computing are key in securing a company against cybercrime.Followingare a few best practices: 1. Use a passphrase that is easy to remember and hard to guess by others like E@tUrVegg1e$ (Eat your veggies) and make sure to use a combination of upper-case and lower-case letters, symbols and numbers to make it less susceptible to brute force and other potential attacks. It is recommended to not to use simple dictionary words as they may subject to dictionary attacks – a type of brute force attack. 2. Do not share or write down any ―passphrases. 3. Communicate/educate your employees and executives on the latest cyber security threatsandwhattheycando to help protect critical information assets. 4. Do not click on links or attachments in e-mail from untrusted sources. 5. Do not send sensitive business files to personal email addresses. 6. Have suspicious/malicious activity reported to security personnel immediately. Secure all network devices when traveling, and report lost or stolen items to the technical support for remote kill/deactivation. 7. Educate employees about phishing attacks and how to report fraudulent activity. 6. CONCLUSIONS This paper has explored and examined the significance of privacy for individuals as a fundamental human right. Human rights violations arise from the unlawful collection and storage of personal data, or the abuse, the problems associated with inaccurate personal data, or unauthorized disclosure of such data, etc. In this paper we also include the current problems, threats, issues, challenges and measures of Information Technology sector in our society. With the increasing incidents of cyber-attacks, building an effective intrusion detection model with good accuracy and real-time performance are essential. The Cybercrimeasa wholerefers to unlawful behavior that are committed against individuals or groups of individuals with a criminal motive to intentionally harm the reputation of the victim or cause mental or physical harm to the victim indirectly or directly, using modern telecommunication ways suchasInternetand mobile phones (Fake calls/SMS/MMS)". Crimes like this may threatens the nation’s security and financial health. Issues of this typehavebecomehigh-profile, particularly those surrounding cracking, hacking, spoofing, skimming, copyright infringement, child pornography, and child grooming. Also, there are problems of privacy when confidential andimportantinformationislostorintercepted, lawfully or otherwise. A computer or other network device can be a source of evidence. Even then when a computer is not directly used for criminal activities, may containrecords of value to criminal investigators, so the network must be secure as no one can access the informationofthecomputer. The potential risks of cyber-crime are very real and too threatening to be ignored. Every licensor and franchisor, indeed every business/institution owner, has to face up to
  • 6. International Research Journal of Engineering and Technology (IRJET) e-ISSN: 2395-0056 Volume: 06 Issue: 05 | May 2019 www.irjet.net p-ISSN: 2395-0072 © 2019, IRJET | Impact Factor value: 7.211 | ISO 9001:2008 Certified Journal | Page 5742 their vulnerability and do something about it. At the very least, every company must conduct a professional assessment i.e. audit of their cyber security and cyber risk; engage in a prophylactic plantominimizetheliability;insure safety against losses to the greatest extent possible; and promote and implement a well-thought out cyberpolicyand regulations, including crisis management in the event of a worst case scenario. ACKNOWLEDGEMENT We would like to express our gratitude towards our University, Dr A. P. J. Abdul Kalam Technical University for adopting Cybersecurity as subject in Engineering Courses this enables us to understand the depth and importance of subject. Also, we would like to thank our institution ABES Engineering College, Ghaziabad for their kind support and guidance in our work. Finally, we must express our very profound gratitude to our parents for providing us with unfailing support and continuous encouragement throughout, this achievement would not have been possible without them. REFERENCES [1] Dr V. K. Saraswat, “Conference on Cybersecurity byNITI Aayog at Vigyan Bhawan Delhi, 2018”. [2] Moore, R. (2005) "Cybercrime: Investigating High- Technology Computer Crime," Cleveland, Mississippi: Anderson Publishing [3] Guinier D, Dispositif de gestion de continuité – PRA/PCA: une obligation légale pour certainset un impératif pour tous (Continuity Planning – BRP/BCP: a legal requirement for some and a vital necessity for all). Expertises, no. 308, Nov. 2006, pp. 390 -396. [4] CSIS: Securing Cyberspace for the 44th Presidency,CSIS Commission on Cybersecurity, US Center for Strategic and International Studies (CSIS), Washington DC, December 2008.