SlideShare a Scribd company logo
1 of 11
MALWARES
• 'Malware' is in general used to refer to a variety
  of forms of hostile or intrusive software.
• Malware is used or created to disrupt computer
  operation, gather sensitive information, or gain
  access to private computer systems.
• Malwares appear in form of code, scripts, active
  content, and other software.
• Malware harm a computer’s system, data &
  performance.
• Malware is often used against individuals to gain
  personal information such as social security
  numbers, bank or credit card numbers.
• The majority of widespread malware have been
  designed to take control of user’s computers.
• Infected “Zombie Computers" are used to
  send email spam, or to engage in Distributed
  Denial Of Service Attacks [DDOS].
• Nature of Malware : Infectious, Concealment.
Types of Malware-
• Viruses
• Worms
• Trojan Horses
• Spyware
• Adware
• Rootkits
• Backdoors
VIRUSES
• The term ‘computer virus’ is used for a program
  that has infected some executable software
  and, when run, causes the virus to spread to
  other executables.
• Any virus will by definition make unauthorized
  changes to a computer, which is undesirable
  even if no damage is done or intended.
• A virus requires user intervention to spread.
• Infections are transmitted by email or Microsoft
  Word documents, which rely on the recipient
  opening a file or email to infect the system.
• Many viruses attach themselves to executable files
  that may be part of legitimate program.
• If a user attempts to launch an infected program, the
  virus code may be executed simultaneously.
• For example, an executable may be created named
  "picture.png.exe", in which the user sees only
  "picture.png" and therefore assumes that this file is
  an image and most likely is safe, yet when opened
  runs the executable on the client machine.
A Few Types Of Viruses-

•   Boot Sector Virus
•   Macro Virus
•   Polymorphic Virus
•   Logic Bombs/Time Bombs.
WORMS
• A worm is a program that makes and facilitates the
  distribution of copies of itself; for example, from one
  disk drive to another, or by copying itself using email
  or another transport mechanism.
• It actively transmits itself over a network to infect
  other computers.
• It may arrive via exploitation of a system
  vulnerability or by clicking on an infected e-mail.
• A worm can exploit security vulnerabilities to spread
  itself automatically to other computers through
  networks without any human intervention.
NEXT SESSION

•   Trojan Horses
•   Spyware
•   Adware
•   Rootkits
•   Backdoors

    And…….
• How computer viruses are spread
• Ways to safeguard our system & prevent
  computer viruses…..
THANK YOU

More Related Content

What's hot

Presentation Virus (salami attack and trojan horse)
Presentation Virus (salami attack and trojan horse)Presentation Virus (salami attack and trojan horse)
Presentation Virus (salami attack and trojan horse)
siti zulaikha
 
Impact of ict on society
Impact of ict on societyImpact of ict on society
Impact of ict on society
Rizwan Razman
 
Computer virus-and-antivirus
Computer virus-and-antivirusComputer virus-and-antivirus
Computer virus-and-antivirus
VishwarajYadav
 
Welcome to my presentation
Welcome to my presentationWelcome to my presentation
Welcome to my presentation
Rakibul islam
 

What's hot (20)

Types of malware
Types of malwareTypes of malware
Types of malware
 
How To Remove Flooders?-Get Help
How To Remove Flooders?-Get HelpHow To Remove Flooders?-Get Help
How To Remove Flooders?-Get Help
 
How To Remove Flooders?-Get Help
How To Remove Flooders?-Get HelpHow To Remove Flooders?-Get Help
How To Remove Flooders?-Get Help
 
Presentation Virus (salami attack and trojan horse)
Presentation Virus (salami attack and trojan horse)Presentation Virus (salami attack and trojan horse)
Presentation Virus (salami attack and trojan horse)
 
Impact of ict on society
Impact of ict on societyImpact of ict on society
Impact of ict on society
 
How do antivirus works
How do antivirus worksHow do antivirus works
How do antivirus works
 
Computer virus-and-antivirus
Computer virus-and-antivirusComputer virus-and-antivirus
Computer virus-and-antivirus
 
Computer virus
 Computer virus Computer virus
Computer virus
 
Computer Malware and its types
Computer Malware and its typesComputer Malware and its types
Computer Malware and its types
 
HOW HACKERS CONDUCT CYBER WARFARE
HOW HACKERS CONDUCT CYBER WARFAREHOW HACKERS CONDUCT CYBER WARFARE
HOW HACKERS CONDUCT CYBER WARFARE
 
Get Smart about Ransomware: Protect Yourself and Organization
Get Smart about Ransomware: Protect Yourself and OrganizationGet Smart about Ransomware: Protect Yourself and Organization
Get Smart about Ransomware: Protect Yourself and Organization
 
Computer virus
Computer virusComputer virus
Computer virus
 
Virus part2
Virus part2Virus part2
Virus part2
 
Welcome to my presentation
Welcome to my presentationWelcome to my presentation
Welcome to my presentation
 
information about virus
information about virusinformation about virus
information about virus
 
Malware and its types
Malware and its typesMalware and its types
Malware and its types
 
Crontab Cyber Security session 3
Crontab Cyber Security session 3Crontab Cyber Security session 3
Crontab Cyber Security session 3
 
All about computer malwares
All about computer malwaresAll about computer malwares
All about computer malwares
 
Malware part 1
Malware part 1Malware part 1
Malware part 1
 
Computer virus | Definition | Explaination
Computer virus | Definition | ExplainationComputer virus | Definition | Explaination
Computer virus | Definition | Explaination
 

Viewers also liked (9)

Fear of failure
Fear of failureFear of failure
Fear of failure
 
1. comunicazione e mercati
1. comunicazione e mercati1. comunicazione e mercati
1. comunicazione e mercati
 
Fear of failure
Fear of failureFear of failure
Fear of failure
 
Powerpoint student-music (1)
Powerpoint student-music (1)Powerpoint student-music (1)
Powerpoint student-music (1)
 
Distributed Refactoring with Gradle Lint
Distributed Refactoring with Gradle LintDistributed Refactoring with Gradle Lint
Distributed Refactoring with Gradle Lint
 
Benefits of being a domain expert
Benefits of being a domain expertBenefits of being a domain expert
Benefits of being a domain expert
 
James NImmons on Matt Mills
James NImmons on Matt MillsJames NImmons on Matt Mills
James NImmons on Matt Mills
 
Internet of things
Internet of thingsInternet of things
Internet of things
 
Push notifications
Push notificationsPush notifications
Push notifications
 

Similar to Malwares

Similar to Malwares (20)

Malicious
MaliciousMalicious
Malicious
 
PowerPoint presentation about computer virus
PowerPoint presentation about computer virusPowerPoint presentation about computer virus
PowerPoint presentation about computer virus
 
Security threats and safety measures
Security threats and safety measuresSecurity threats and safety measures
Security threats and safety measures
 
Virus and malware presentation
Virus and malware presentationVirus and malware presentation
Virus and malware presentation
 
Virus and its types 2
Virus and its types 2Virus and its types 2
Virus and its types 2
 
Malicious software and software security
Malicious software and software  securityMalicious software and software  security
Malicious software and software security
 
Computer Virus
Computer VirusComputer Virus
Computer Virus
 
What is a Malware - Kloudlearn
What is a Malware - KloudlearnWhat is a Malware - Kloudlearn
What is a Malware - Kloudlearn
 
lecture-11-30052022-103626am.pptx
lecture-11-30052022-103626am.pptxlecture-11-30052022-103626am.pptx
lecture-11-30052022-103626am.pptx
 
Computer virus
Computer virusComputer virus
Computer virus
 
6unit1 virus and their types
6unit1 virus and their types6unit1 virus and their types
6unit1 virus and their types
 
Malware part 2
Malware part 2Malware part 2
Malware part 2
 
Malware ppt final.pptx
Malware ppt final.pptxMalware ppt final.pptx
Malware ppt final.pptx
 
Computer virus
Computer virusComputer virus
Computer virus
 
Computer virus
Computer virusComputer virus
Computer virus
 
anti_virus
anti_virusanti_virus
anti_virus
 
VIRUSES.pptx
VIRUSES.pptxVIRUSES.pptx
VIRUSES.pptx
 
Introduction to Virus,Worms,Trojans & Malwares - NullAhm pre-meet
Introduction to Virus,Worms,Trojans & Malwares - NullAhm pre-meet Introduction to Virus,Worms,Trojans & Malwares - NullAhm pre-meet
Introduction to Virus,Worms,Trojans & Malwares - NullAhm pre-meet
 
Cyber security
Cyber securityCyber security
Cyber security
 
Viruses andthreats@dharmesh
Viruses andthreats@dharmeshViruses andthreats@dharmesh
Viruses andthreats@dharmesh
 

Recently uploaded

Recently uploaded (20)

Portal Kombat : extension du réseau de propagande russe
Portal Kombat : extension du réseau de propagande russePortal Kombat : extension du réseau de propagande russe
Portal Kombat : extension du réseau de propagande russe
 
PLAI - Acceleration Program for Generative A.I. Startups
PLAI - Acceleration Program for Generative A.I. StartupsPLAI - Acceleration Program for Generative A.I. Startups
PLAI - Acceleration Program for Generative A.I. Startups
 
ECS 2024 Teams Premium - Pretty Secure
ECS 2024   Teams Premium - Pretty SecureECS 2024   Teams Premium - Pretty Secure
ECS 2024 Teams Premium - Pretty Secure
 
Using IESVE for Room Loads Analysis - UK & Ireland
Using IESVE for Room Loads Analysis - UK & IrelandUsing IESVE for Room Loads Analysis - UK & Ireland
Using IESVE for Room Loads Analysis - UK & Ireland
 
Powerful Start- the Key to Project Success, Barbara Laskowska
Powerful Start- the Key to Project Success, Barbara LaskowskaPowerful Start- the Key to Project Success, Barbara Laskowska
Powerful Start- the Key to Project Success, Barbara Laskowska
 
The Metaverse: Are We There Yet?
The  Metaverse:    Are   We  There  Yet?The  Metaverse:    Are   We  There  Yet?
The Metaverse: Are We There Yet?
 
AI presentation and introduction - Retrieval Augmented Generation RAG 101
AI presentation and introduction - Retrieval Augmented Generation RAG 101AI presentation and introduction - Retrieval Augmented Generation RAG 101
AI presentation and introduction - Retrieval Augmented Generation RAG 101
 
Linux Foundation Edge _ Overview of FDO Software Components _ Randy at Intel.pdf
Linux Foundation Edge _ Overview of FDO Software Components _ Randy at Intel.pdfLinux Foundation Edge _ Overview of FDO Software Components _ Randy at Intel.pdf
Linux Foundation Edge _ Overview of FDO Software Components _ Randy at Intel.pdf
 
Secure Zero Touch enabled Edge compute with Dell NativeEdge via FDO _ Brad at...
Secure Zero Touch enabled Edge compute with Dell NativeEdge via FDO _ Brad at...Secure Zero Touch enabled Edge compute with Dell NativeEdge via FDO _ Brad at...
Secure Zero Touch enabled Edge compute with Dell NativeEdge via FDO _ Brad at...
 
Integrating Telephony Systems with Salesforce: Insights and Considerations, B...
Integrating Telephony Systems with Salesforce: Insights and Considerations, B...Integrating Telephony Systems with Salesforce: Insights and Considerations, B...
Integrating Telephony Systems with Salesforce: Insights and Considerations, B...
 
What's New in Teams Calling, Meetings and Devices April 2024
What's New in Teams Calling, Meetings and Devices April 2024What's New in Teams Calling, Meetings and Devices April 2024
What's New in Teams Calling, Meetings and Devices April 2024
 
Overview of Hyperledger Foundation
Overview of Hyperledger FoundationOverview of Hyperledger Foundation
Overview of Hyperledger Foundation
 
Easier, Faster, and More Powerful – Notes Document Properties Reimagined
Easier, Faster, and More Powerful – Notes Document Properties ReimaginedEasier, Faster, and More Powerful – Notes Document Properties Reimagined
Easier, Faster, and More Powerful – Notes Document Properties Reimagined
 
Behind the Scenes From the Manager's Chair: Decoding the Secrets of Successfu...
Behind the Scenes From the Manager's Chair: Decoding the Secrets of Successfu...Behind the Scenes From the Manager's Chair: Decoding the Secrets of Successfu...
Behind the Scenes From the Manager's Chair: Decoding the Secrets of Successfu...
 
AI revolution and Salesforce, Jiří Karpíšek
AI revolution and Salesforce, Jiří KarpíšekAI revolution and Salesforce, Jiří Karpíšek
AI revolution and Salesforce, Jiří Karpíšek
 
Where to Learn More About FDO _ Richard at FIDO Alliance.pdf
Where to Learn More About FDO _ Richard at FIDO Alliance.pdfWhere to Learn More About FDO _ Richard at FIDO Alliance.pdf
Where to Learn More About FDO _ Richard at FIDO Alliance.pdf
 
Enterprise Knowledge Graphs - Data Summit 2024
Enterprise Knowledge Graphs - Data Summit 2024Enterprise Knowledge Graphs - Data Summit 2024
Enterprise Knowledge Graphs - Data Summit 2024
 
IESVE for Early Stage Design and Planning
IESVE for Early Stage Design and PlanningIESVE for Early Stage Design and Planning
IESVE for Early Stage Design and Planning
 
Speed Wins: From Kafka to APIs in Minutes
Speed Wins: From Kafka to APIs in MinutesSpeed Wins: From Kafka to APIs in Minutes
Speed Wins: From Kafka to APIs in Minutes
 
Salesforce Adoption – Metrics, Methods, and Motivation, Antone Kom
Salesforce Adoption – Metrics, Methods, and Motivation, Antone KomSalesforce Adoption – Metrics, Methods, and Motivation, Antone Kom
Salesforce Adoption – Metrics, Methods, and Motivation, Antone Kom
 

Malwares

  • 2. • 'Malware' is in general used to refer to a variety of forms of hostile or intrusive software. • Malware is used or created to disrupt computer operation, gather sensitive information, or gain access to private computer systems. • Malwares appear in form of code, scripts, active content, and other software. • Malware harm a computer’s system, data & performance.
  • 3. • Malware is often used against individuals to gain personal information such as social security numbers, bank or credit card numbers. • The majority of widespread malware have been designed to take control of user’s computers. • Infected “Zombie Computers" are used to send email spam, or to engage in Distributed Denial Of Service Attacks [DDOS]. • Nature of Malware : Infectious, Concealment.
  • 4. Types of Malware- • Viruses • Worms • Trojan Horses • Spyware • Adware • Rootkits • Backdoors
  • 5. VIRUSES • The term ‘computer virus’ is used for a program that has infected some executable software and, when run, causes the virus to spread to other executables. • Any virus will by definition make unauthorized changes to a computer, which is undesirable even if no damage is done or intended. • A virus requires user intervention to spread.
  • 6. • Infections are transmitted by email or Microsoft Word documents, which rely on the recipient opening a file or email to infect the system. • Many viruses attach themselves to executable files that may be part of legitimate program. • If a user attempts to launch an infected program, the virus code may be executed simultaneously. • For example, an executable may be created named "picture.png.exe", in which the user sees only "picture.png" and therefore assumes that this file is an image and most likely is safe, yet when opened runs the executable on the client machine.
  • 7. A Few Types Of Viruses- • Boot Sector Virus • Macro Virus • Polymorphic Virus • Logic Bombs/Time Bombs.
  • 8. WORMS • A worm is a program that makes and facilitates the distribution of copies of itself; for example, from one disk drive to another, or by copying itself using email or another transport mechanism. • It actively transmits itself over a network to infect other computers. • It may arrive via exploitation of a system vulnerability or by clicking on an infected e-mail. • A worm can exploit security vulnerabilities to spread itself automatically to other computers through networks without any human intervention.
  • 9. NEXT SESSION • Trojan Horses • Spyware • Adware • Rootkits • Backdoors And…….
  • 10. • How computer viruses are spread • Ways to safeguard our system & prevent computer viruses…..