Cyber Security-Notes
Cyber Security-Notes
Unit-1
Cybersecurity refers to the practice of protecting computer systems, networks, and data from
unauthorized access, use, disclosure, disruption, modification, or destruction.
It involves implementing various measures, technologies, and processes to prevent cyber threats
and ensure the confidentiality, integrity, and availability of information.
1. The technique of protecting internet-connected systems such as computers, servers, mobile
devices, electronic systems, networks, and data from malicious attacks is known as cyber
security.
2. We can divide cyber security into two parts one is cyber, and the other is security.
a. Cyber refers to the technology that includes systems, networks, programs, and data.
b. Security is concerned with the protection of systems, networks, applications, and information.
4. designed to protect networks, devices, programs, and data from attack, theft, damage,
modification or unauthorized access.
o Network Security: It involves implementing the hardware and software to secure a computer
network from unauthorized access, intruders, attacks, disruption, and misuse. This security helps an
organization to protect its assets against external and internal threats.
o Application Security: It involves protecting the software and devices from unwanted threats.
This protection can be done by constantly updating the apps to ensure they are secure from attacks.
Successful security begins in the design stage, writing source code, validation, threat modeling, etc.,
before a program or device is deployed.
o Identity management: It deals with the procedure for determining the level of access that each
individual has within an organization.
o Operational Security: It involves processing and making decisions on handling and securing
data assets.
o Mobile Security: It involves securing the organizational and personal data stored on mobile
devices such as cell phones, computers, tablets, and other similar devices against various malicious
threats. These threats are unauthorized access, device loss or theft, malware, etc.
o Cloud Security: It involves in protecting the information stored in the digital environment or
cloud architectures for the organization. It uses various cloud service providers such as AWS,
Azure, Google, etc., to ensure security against multiple threats.
o Disaster Recovery and Business Continuity Planning: It deals with the processes, monitoring,
alerts, and plans to how an organization responds when any malicious activity is causing the loss of
operations or data. Its policies dictate resuming the lost operations after any disaster happens to the
same operating capacity as before the event.
o User Education: It deals with the processes, monitoring, alerts, and plans to how an organization
responds when any malicious activity is causing the loss of operations or data. Its policies dictate
resuming the lost operations after any disaster happens to the same operating capacity as before the
event.
DISADVANTAGES
- It was expensive; most of the users can’t afford this.
- A normal user can’t use this properly, requiring special expertise.
- Lack of knowledge is the main problem.
- It was not easy to use.
- It makes the system slower.
- It could take hours to days to fix a breach in security.
Malware
Malware means malicious software, which is the most common cyber attacking tool. It is used by
the cybercriminal or hacker to disrupt or damage a legitimate user's system. The following are the
important types of malware created by the hacker:
o Virus: It is a malicious piece of code that spreads from one device to another. It can clean files
and spreads throughout a computer system, infecting files, stoles information, or damage device.
o Spyware: It is a software that secretly records information about user activities on their system.
For example, spyware could capture credit card details that can be used by the cybercriminals for
unauthorized shopping, money withdrawing, etc.
o Trojans: It is a type of malware or code that appears as legitimate software or file to fool us into
downloading and running. Its primary purpose is to corrupt or steal data from our device or do other
harmful activities on our network.
o Ransomware: It's a piece of software that encrypts a user's files and data on a device, rendering
them unusable or erasing. Then, a monetary ransom is demanded by malicious actors for
decryption.
o Worms: It is a piece of software that spreads copies of itself from device to device without
human interaction. It does not require them to attach themselves to any program to steal or damage
the data.
o Adware: It is an advertising software used to spread malware and displays advertisements on our
device. It is an unwanted program that is installed without the user's permission. The main objective
of this program is to generate revenue for its developer by showing the ads on their browser.
Cyberspace:
Cyberspace refers to the virtual domain created by interconnected computer systems and networks.
It encompasses all the digital platforms, communication channels, and online environments where
information is exchanged, stored, and processed.
1. Cyberspace can be defined as an intricate environment that involves interactions between
people, software, and services.
3. With the benefits carried by the technological advancements, the cyberspace today has
become a common pool used by citizens, businesses, critical information infrastructure,
military and governments in a fashion that makes it hard to induce clear boundaries among
these different groups.
4. The cyberspace is anticipated to become even more complex in the upcoming years, with
the increase in networks and devices connected to it.
Cyber Threats:
Cyber threats are malicious activities or events that aim to compromise the security of computer
systems, networks, and data.
Common cyber threats include malware (such as viruses, worms, and ransomware), hacking
attacks, social engineering, phishing, identity theft, denial-of-service (DoS) attacks, and insider
threats.
A Cyber Threat or a Cyber Security Threat is a malicious act performed by hackers to intentionally
steal data or other assets, misuse them, or simply cause disruption in digital life in general. Cyber
Threats can come from remote locations by unknown parties or even within an organization by
trusted users.
Nation states—hostile countries can launch cyber attacks against local companies and
institutions, aiming to interfere with communications, cause disorder, and inflict damage.
Criminal groups—organized groups of hackers aim to break into computing systems for
economic benefit. These groups use phishing, spam, spyware and malware for extortion,
theft of private information, and online scams.
Malicious insiders—an employee who has legitimate access to company assets, and abuses
their privileges to steal information or damage computing systems for economic or personal
gain. Insiders may be employees, contractors, suppliers, or partners of the target
organization. They can also be outsiders who have compromised a privileged account and
are impersonating its owner.
Cyberwarfare:
Cyberwarfare involves the use of cyber attacks by one nation-state against another for political,
military, or economic purposes.
It includes activities such as disrupting critical infrastructure, conducting espionage, stealing
sensitive information, and launching coordinated cyber attacks against an adversary's computer
systems.
Cyber Warfare is typically defined as a set of actions by a nation or organization to attack
countries or institutions' computer network systems with the intention of disrupting,
damaging, or destroying infrastructure by computer viruses or denial-of-service attacks.
Cyber warfare can take many forms, but all of them involve either the destabilization or destruction
of critical systems. The objective is to weaken the target country by compromising its core systems.
CIA Triad:
The CIA Triad is a fundamental concept in cybersecurity that stands for Confidentiality, Integrity,
and Availability.
Confidentiality ensures that information is accessed only by authorized individuals and remains
protected from unauthorized disclosure.
Integrity ensures that information is accurate, complete, and unaltered during storage, processing,
and transmission.
Availability ensures that information and systems are accessible and usable when needed by
authorized users.
Cyber Terrorism:
Cyber terrorism refers to the use of cyber attacks by terrorist organizations or individuals to cause
widespread disruption, fear, and damage.
It involves targeting critical infrastructure, government systems, financial institutions, and public
services to create chaos, instill fear, and undermine societal stability.
1. Cyberterrorism is the use of the Internet to conduct violent acts that result in, or threaten, the
loss of life or significant bodily harm, in order to achieve political or ideological gains
through threat or intimidation.
3. Cyberterrorism can be also defined as the intentional use of computers, networks, and public
internet to cause destruction and harm for personal objectives.
4. Experienced cyberterrorists, who are very skilled in terms of hacking can cause massive
damage to government systems and might leave a country in fear of further attacks.
Cyber Security of Critical Infrastructure:
Critical infrastructure refers to the essential systems and assets that are vital for the functioning of a
society and its economy, such as power grids, transportation networks, healthcare systems, and
financial institutions.
Ensuring the cybersecurity of critical infrastructure is crucial as a successful cyber attack on these
systems can have severe consequences, including economic disruption, loss of life, and societal
chaos.
Protecting critical infrastructure involves implementing robust cybersecurity measures, conducting
regular risk assessments, establishing incident response plans, and promoting collaboration between
public and private sectors.
Critical infrastructure security is the area of concern surrounding the protection of systems,
networks and assets whose continuous operation is deemed necessary to ensure the security of a
given nation, its economy, and the public's health and/or safety.
The UK internet industry and Government recognized the need to develop a series of Guiding
Principles for improving the online security of the ISPs' customers and limit the rise in
cyberattacks. Cybersecurity for these purposes encompasses the protection of essential information,
processes, and systems, connected or stored online, with a broad view across the people, technical,
and physical domains.
These Principles recognize that the ISPs (and other service providers), internet users, and UK
Government all have a role in minimizing and mitigating the cyber threats inherent in using the
internet.
These Guiding Principles have been developed to respond to this challenge by providing a
consistent approach to help, inform, educate, and protect ISPs' (Internet Service Provider's)
customers from online crimes. These Guiding Principles are aspirational, developed and delivered
as a partnership between Government and ISPs. They recognize that ISPs have different sets of
customers, offer different levels of support and services to protect those customers from cyber
threats.
Some of the essential cybersecurity principles are described below-
1. Economy of mechanism
2. Fail-safe defaults
3. Least Privilege
4. Open Design
5. Complete mediation
6. Separation of Privilege
8. Psychological acceptability
9. Work Factor
1. Economy of mechanism
This principle states that Security mechanisms should be as simple and small as possible. The
Economy of mechanism principle simplifies the design and implementation of security
mechanisms. If the design and implementation are simple and small, fewer possibilities exist for
errors. The checking and testing process is less complicated so that fewer components need to be
tested. Interfaces between security modules are the suspect area which should be as simple as
possible. Because Interface modules often make implicit assumptions about input or output
parameters or the current system state. If the any of these assumptions are wrong, the module's
actions may produce unexpected results. Simple security framework facilitates its understanding by
developers and users and enables the efficient development and verification of enforcement
methods for it.
2. Fail-safe defaults
The Fail-safe defaults principle states that the default configuration of a system should have a
conservative protection scheme. This principle also restricts how privileges are initialized when a
subject or object is created. Whenever access, privileges/rights, or some security-related attribute is
not explicitly granted, it should not be grant access to that object.
Example: If we will add a new user to an operating system, the default group of the user should
have fewer access rights to files and services.
3. Least Privilege
This principle states that a user should only have those privileges that need to complete his task. Its
primary function is to control the assignment of rights granted to the user, not the identity of the
user. This means that if the boss demands root access to a UNIX system that you administer, he/she
should not be given that right unless he/she has a task that requires such level of access. If possible,
the elevated rights of a user identity should be removed as soon as those rights are no longer
needed.
4. Open Design
This principle states that the security of a mechanism should not depend on the secrecy of its design
or implementation. It suggests that complexity does not add security. This principle is the opposite
of the approach known as "security through obscurity." This principle not only applies to
information such as passwords or cryptographic systems but also to other computer security related
operations.
Example: DVD player & Content Scrambling System (CSS) protection. The CSS is a
cryptographic algorithm that protects the DVD movie disks from unauthorized copying.
5. Complete mediation
The principle of complete mediation restricts the caching of information, which often leads to
simpler implementations of mechanisms. The idea of this principle is that access to every object
must be checked for compliance with a protection scheme to ensure that they are allowed. As a
consequence, there should be wary of performance improvement techniques which save the details
of previous authorization checks, since the permissions can change over time.
Whenever someone tries to access an object, the system should authenticate the access rights
associated with that subject. The subject's access rights are verified once at the initial access, and
for subsequent accesses, the system assumes that the same access rights should be accepted for that
subject and object. The operating system should mediate all and every access to an object.
Example: An online banking website should require users to sign-in again after a certain period
like we can say, twenty minutes has elapsed.
6. Separation of Privilege
This principle states that a system should grant access permission based on more than one condition
being satisfied. This principle may also be restrictive because it limits access to system entities.
Thus, before privilege is granted more than two verifications should be performed.
This principle states that in systems with multiple users, the mechanisms allowing resources shared
by more than one user should be minimized as much as possible. This principle may also be
restrictive because it limits the sharing of resources.
Example: If there is a need to be accessed a file or application by more than one user, then these
users should use separate channels to access these resources, which helps to prevent from
unforeseen consequences that could cause security problems.
8. Psychological acceptability
This principle states that a security mechanism should not make the resource more complicated to
access if the security mechanisms were not present. The psychological acceptability principle
recognizes the human element in computer security. If security related software or computer
systems are too complicated to configure, maintain, or operate, the user will not employ the
necessary security mechanisms. For example, if a password is matched during a password change
process, the password changing program should state why it was denied rather than giving a cryptic
error message. At the same time, applications should not impart unnecessary information that may
lead to a compromise in security.
Example: When we enter a wrong password, the system should only tell us that the user
id or password was incorrect. It should not tell us that only the password was wrong as
this gives the attacker information.
9. Work Factor
This principle states that the cost of circumventing a security mechanism should be compared with
the resources of a potential attacker when designing a security scheme. In some cases, the cost of
circumventing ("known as work factor") can be easily calculated. In other words, the work factor is
a common cryptographic measure which is used to determine the strength of a given cipher. It does
not map directly to cybersecurity, but the overall concept does apply.
Example: Suppose the number of experiments needed to try all possible four character passwords
is 244 = 331776. If the potential attacker must try each experimental password at a terminal, one
might consider a four-character password to be satisfactory. On the other hand, if the potential
attacker could use an astronomical computer capable of trying a million passwords per second, a
four-letter password would be a minor barrier for a potential intruder.
The Compromise Recording principle states that sometimes it is more desirable to record the details
of intrusion that to adopt a more sophisticated measure to prevent it.
This involves developing robust security policies and procedures, conducting regular security
awareness training for employees, implementing strong access controls and encryption
mechanisms, and regularly assessing and monitoring the effectiveness of security measures.
Organizations should also establish incident response plans to effectively handle cyber incidents,
establish partnerships with cybersecurity vendors and experts, and stay updated with the latest
threats and vulnerabilities.
Unit – 2
Hackers and Cyber Crimes
What are Hackers? A hacker is a person who breaks into a computer system. The reasons for
hacking can be many: installing malware, stealing or destroying data, disrupting service, and more.
Hackers are individuals with advanced computer skills who possess in-depth knowledge of
computer systems and networks.
What are Crackers? Crackers are kind of bad people who break or violate the system or a
computer remotely with bad intentions to harm the data and steal it. Crackers destroy data by
gaining unauthorized access to the network. Crackers, on the other hand, are individuals who break
into computer systems and networks with malicious intent, often for personal gain or to cause harm.
Write the Difference between Hackers and Crackers?
1. Hackers are people who use their knowledge for a good purpose and do not damage the data,
whereas a cracker is someone who breaks into the system with a malicious purpose and damages
data intentionally.
2. Hackers possess advanced knowledge of computer systems and programming languages, while
crackers might not necessarily be so skilled and well-versed with computing knowledge.
3. The hackers work for an organization to improvise their network and solve any issues. Crackers
are someone from whom the hacker protects the organization. Crackers work just because a system
might be challenging or to get illegal gains.
4. Hacking is ethical, while cracking is illegal and unethical.
5. Hackers have ethical certificates, while the Crackers do not possess any certificates.
6. Hackers continuously work towards making new tools rather than using the existing ones. The
crackers, on the other hand, have inadequate computing knowledge to make new tools and use tools
already used by other crackers.
Types of Hackers:
White Hat Hackers (Ethical Hacker): Also known as ethical hackers,
they use their skills to identify vulnerabilities in computer systems and
networks and help organizations strengthen their security defenses. A
security hacker who gains access to systems with a view to fix the
identified weaknesses. They may also perform penetration Testing and
vulnerability assessments.
Black Hat Hackers: These are malicious hackers who exploit
vulnerabilities for personal gain, engage in cybercrime, steal data, and
cause harm. A hacker who gains unauthorized access to computer systems
for personal gain. The intent is usually to steal corporate data, violate
privacy rights, transfer funds from bank accounts etc.
Grey Hat Hackers: They fall somewhere between white hat and black hat
hackers. They may exploit vulnerabilities without authorization but with
the intention of notifying the affected parties to fix the issues. A hacker
who is in between ethical and black hat hackers. He/she breaks into
computer systems without authority with a view to identify weaknesses
and reveal them to the system owner.
Gaining Access:
Gaining access refers to the process of unauthorized entry into a computer system, network, or
application. Gaining access attack is the second part of the network penetration testing. In this
section, we will connect to the network. This will allow us to launch more powerful attacks and get
more accurate information. If a network doesn't use encryption, we can just connect to it and sniff
out unencrypted data. If a network is wired, we can use a cable and connect to it, perhaps through
changing our MAC address.
Attackers may use various methods such as exploiting software vulnerabilities, using default or
weak credentials, or conducting brute-force attacks to gain access.
Escalating Privileges:
Once attackers gain initial access, they may attempt to escalate their privileges to gain higher levels
of control within the system. A privilege escalation attack is a cyberattack designed to gain
unauthorized privileged access into a system. Privilege escalation is the act of exploiting a bug, a
design flaw, or a configuration oversight in an operating system or software application to gain
elevated access to resources that are normally protected from an application or user.
Privilege escalation involves exploiting vulnerabilities or misconfigurations to gain administrative
or root-level access, which allows the attacker to perform more extensive actions.
Executing Applications:
Attackers may execute malicious applications or scripts on compromised systems to carry out
specific actions, such as stealing data, launching further attacks, or creating backdoors for future
access.
Hiding Files:
Attackers may hide their malicious files, scripts, or malware within legitimate-looking files, folders,
or system areas to evade detection by security tools and administrators.
Covering Tracks:
After carrying out an attack, attackers may attempt to cover their tracks by deleting logs, modifying
timestamps, or tampering with audit trails to avoid detection and hinder forensic investigations. If
someone covers their tracks, they hide or destroy evidence of their identity or their actions, because
they want to keep them secret.
A cyber-attack is an exploitation of computer systems and networks. It uses malicious code to alter
computer code, logic or data and lead to cybercrimes, such as information and identity theft.
We are living in a digital era. Now a day, most of the people use computer and internet. Due to the
dependency on digital things, the illegal computer activity is growing and changing like any type
of crime.
Web-based attacks
These are the attacks which occur on a website or web applications. Some of the important web-
based attacks are as follows-
1. Injection attacks
It is the attack in which some data will be injected into a web application to manipulate the
application and fetch the required information.
Example- SQL Injection, code Injection, log Injection, XML Injection etc.
2. DNS Spoofing
DNS Spoofing is a type of computer security hacking. Whereby a data is introduced into a DNS
resolver's cache causing the name server to return an incorrect IP address, diverting traffic to the
attacker’s computer or any other computer. The DNS spoofing attacks can go on for a long period
of time without being detected and can cause serious security issues.
3. Session Hijacking
It is a security attack on a user session over a protected network. Web applications create cookies
to store the state and user sessions. By stealing the cookies, an attacker can have access to all of
the user data.
4. Phishing
Phishing is a type of attack which attempts to steal sensitive information like user login credentials
and credit card number. It occurs when an attacker is masquerading as a trustworthy entity in
electronic communication.
5. Brute force
It is a type of attack which uses a trial-and-error method. This attack generates a large number of
guesses and validates them to obtain actual data like user password and personal identification
number. This attack may be used by criminals to crack encrypted data, or by security, analysts to
test an organization's network security.
6. Denial of Service
It is an attack which meant to make a server or network resource unavailable to the users. It
accomplishes this by flooding the target with traffic or sending it information that triggers a crash.
It uses the single system and single internet connection to attack a server. It can be classified into
the following-
Volume-based attacks- Its goal is to saturate the bandwidth of the attacked site, and is measured
in bit per second.
Application layer attacks- Its goal is to crash the web server and is measured in request per
second.
7. Dictionary attacks
This type of attack stored the list of a commonly used password and validated them to get original
password.
8. URL Interpretation
It is a type of attack where we can change the certain parts of a URL, and one can make a web
server to deliver web pages for which he is not authorized to browse.
It is a type of attack that allows an attacker to access unauthorized or essential files which is
available on the web server or to execute malicious files on the web server by making use of the
include functionality.
It is a type of attack that allows an attacker to intercepts the connection between client and server
and acts as a bridge between them. Due to this, an attacker will be able to read, insert and modify
the data in the intercepted connection.
System-based attacks
These are the attacks which are intended to compromise a computer or a computer network. Some
of the important system-based attacks are as follows-
1. Virus
It is a type of malicious software program that spread throughout the computer files without the
knowledge of a user. It is a self-replicating malicious computer program that replicates by
inserting copies of itself into other computer programs when executed. It can also execute
instructions that cause harm to the system. Viruses are programs that replicate and spread by
attaching themselves to other files or programs, often causing damage or disrupting system
operations.
2. Worm
3. Trojan horse
It is a malicious program that occurs unexpected changes to computer setting and unusual activity,
even when the computer should be idle. It misleads the user of its true intent. It appears to be a
normal application but when opened/executed some malicious code will run in the background.
Trojans are malicious programs disguised as legitimate software, which trick users into executing
them and provide unauthorized access to attackers. A Trojan is sometimes called a Trojan virus or
a Trojan horse virus. A Trojan horse, or Trojan, is a type of malicious code or software that looks
legitimate but can take control of your computer. A Trojan is designed to damage, disrupt, steal, or
in general inflict some other harmful action on your data or network. A Trojan Horse Virus is a
type of malware that downloads onto a computer disguised as a legitimate program.
4. Backdoors
It is a method that bypasses the normal authentication process. A developer may create a backdoor
so that an application or operating system can be accessed for troubleshooting or other purposes.
Backdoors are hidden entry points created by attackers to bypass normal authentication
mechanisms and gain unauthorized access to systems or networks. A backdoor is a means to
access a computer system or encrypted data that bypasses the system's customary security. A
backdoor is any method that allows somebody — hackers, governments, IT people, etc. — to
remotely access your device without your permission or knowledge. Hackers can install a
backdoor onto your device by using malware, by exploiting your software vulnerabilities, or even
by directly installing a backdoor in your device’s hardware/firmware.
5. Bots
A bot (short for "robot") is an automated process that interacts with other network services. Some
bots program run automatically, while others only execute commands when they receive specific
input. Common examples of bot’s program are the crawler, chatroom bots, and malicious bots.
Unit- 3
Ethical Hacking and Social Engineering
Investigators use a variety of techniques and proprietary forensic applications to examine the copy
they've made of a compromised device. They search hidden folders and unallocated disk space for
copies of deleted, encrypted or damaged files.
Reverse steganography. Steganography is a common tactic used to hide data inside any
type of digital file, message or data stream. Computer forensic experts reverse a
steganography attempt by analyzing the data hashing that the file in question contains. If a
cybercriminal hides important information inside an image or other digital file, it may look
the same before and after to the untrained eye, but the underlying hash or string of data that
represents the image will change.
Stochastic forensics. Here, investigators analyze and reconstruct digital activity without the
use of digital artifacts. Artifacts are unintended alterations of data that occur from digital
processes. Artifacts include clues related to a digital crime, such as changes to file attributes
during data theft. Stochastic forensics is frequently used in data breach investigations where
the attacker is thought to be an insider, who might not leave behind digital artifacts.
Cross-drive analysis. This technique correlates and cross-references information found on
multiple computer drives to search for, analyze and preserve information relevant to an
investigation. Events that raise suspicion are compared with information on other drives to
look for similarities and provide context. This is also known as anomaly detection.
Live analysis. With this technique, a computer is analyzed from within the OS while the
computer or device is running, using system tools on the computer. The analysis looks at
volatile data, which is often stored in cache or RAM. Many tools used to extract volatile
data require the computer in to be in a forensic lab to maintain the legitimacy of a chain of
evidence.
Deleted file recovery. This technique involves searching a computer system and memory
for fragments of files that were partially deleted in one place but leave traces elsewhere on
the machine. This is sometimes known as file carving or data carving.
Forensics Investigation Process:
Cyber forensics is a field that follows certain procedures to find the evidence to reach conclusions
after proper investigation of matters.
Identification and Preservation:
The first step of cyber forensics experts is to identify what evidence is present, where it is stored,
and in which format it is stored. Identifying potential sources of evidence and ensuring they are not
tampered with or compromised.
After identifying the data, the next step is to safely preserve the data and not allow other people to
use that device so that no one can tamper data. Taking necessary steps to preserve the integrity of
the evidence, such as creating a forensic image or making a bit-by-bit copy.
Acquisition:
Acquiring the data from the identified sources, including computer systems, storage media, or
network logs. Using forensically sound techniques to capture and preserve the evidence, ensuring
its admissibility in court.
Analysis:
After getting the data, the next step is to analyze the data or system. Here the expert recovers the
deleted files and verifies the recovered data and finds the evidence that the criminal tried to erase by
deleting secret files. This process might take several iterations to reach the final conclusion.
Analyzing the acquired data using forensic tools and techniques.
Searching for relevant information, reconstructing events, and uncovering evidence that can support
the investigation.
Reporting:
Documenting the findings, methodologies, and analysis performed during the investigation. Now
after analyzing data a record is created. This record contains all the recovered and available (not
deleted) data which helps in recreating the crime scene and reviewing it.
Creating a comprehensive report that presents the evidence in a clear, concise, and understandable
manner.
Presentation:
This is the final step in which the analyzed data is presented in front of the court to solve cases.
How many Types of computer forensics?
There are multiple types of computer forensics depending on the field in which digital investigation
is needed. The fields are:
Network forensics: This involves monitoring and analyzing the network traffic to and from
the criminal’s network. The tools used here are network intrusion detection systems and
other automated tools.
Email forensics: In this type of forensics, the experts check the email of the criminal and
recover deleted email threads to extract out crucial information related to the case.
Malware forensics: This branch of forensics involves hacking related crimes. Here, the
forensics expert examines the malware, trojans to identify the hacker involved behind this.
Memory forensics: This branch of forensics deals with collecting data from the
memory(like cache, RAM, etc.) in raw and then retrieve information from that data.
Mobile Phone forensics: This branch of forensics generally deals with mobile phones.
They examine and analyze data from the mobile phone.
Database forensics: This branch of forensics examines and analyzes the data from
databases and their related metadata.
Disk forensics: This branch of forensics extracts data from storage media by searching
modified, active, or deleted files.
Advantages
Cyber forensics ensures the integrity of the computer.
Through cyber forensics, many people, companies, etc get to know about such crimes, thus
taking proper measures to avoid them.
Cyber forensics find evidence from digital devices and then present them in court, which
can lead to the punishment of the culprit.
They efficiently track down the culprit anywhere in the world.
They help people or organizations to protect their money and time.
The relevant data can be made trending and be used in making the public aware of it.
What are the required set of skills needed to be a cyber forensic expert?
The following skills are required to be a cyber forensic expert:
As we know, cyber forensic based on technology. So, knowledge of various technologies,
computers, mobile phones, network hacks, security breaches, etc. is required.
The expert should be very attentive while examining a large amount of data to identify
proof/evidence.
The expert must be aware of criminal laws, a criminal investigation, etc.
As we know, over time technology always changes, so the experts must be updated with the
latest technology.
Cyber forensic experts must be able to analyse the data, derive conclusions from it and
make proper interpretations.
The communication skill of the expert must be good so that while presenting evidence in
front of the court, everyone understands each detail with clarity.
The expert must have strong knowledge of basic cyber security.
How to write computer forensics report?
1st answer:
2nd answer:
What is an ISMS (Information Security Management System)?
1. ISMS stands for ‘Information Security Management System’.
2. An ISMS includes policies, processes and procedures to manage information security risks in a
structured and systematic way.
3. The goal of an ISMS is to minimize risk and ensure business continuity by proactively limiting
the impact of a security breach.
4. ISMS that identifies the organizational assets and provides the following assessment:
the risks the information assets face;
the steps taken to protect the information assets;
a plan of action in case a security breach happens; and
identification of individuals responsible for each step of the information security process.
ISO 27001:2013:
ISO 27001:2013 is an international standard that sets the requirements for establishing,
implementing, maintaining, and continually improving an Information Security Management
System (ISMS).
ISMS is a framework of policies, procedures, and controls designed to manage an organization's
information security risks.
The standard provides guidance on risk assessment, risk management, incident response, security
controls, and ongoing monitoring and review of the ISMS.
Implementing ISO 27001:2013 helps organizations establish a systematic approach to information
security and demonstrate their commitment to protecting sensitive information.
ISO/IEC 27001:2013 specifies the requirements for establishing, implementing, maintaining and
continually improving an information security management system within the context of the
organization. It also includes requirements for the assessment and treatment of information security
risks tailored to the needs of the organization. The requirements set out in ISO/IEC 27001:2013 are
generic and are intended to be applicable to all organizations, regardless of type, size or nature.
Unit – 5
Cyber Ethics and Laws
Advantages of E-commerce:
1. Global Reach: E-commerce provides businesses with the opportunity to reach a global
audience. With an online store, businesses can transcend geographical limitations and sell
their products or services to customers worldwide. This expanded reach can lead to
increased sales and growth opportunities.
2. 24/7 Availability: Unlike physical stores with fixed operating hours, e-commerce platforms
are accessible 24/7. This convenience allows customers to make purchases at any time,
accommodating their busy schedules. It also means that businesses can generate sales even
when their physical locations are closed.
3. Lower Costs: E-commerce can significantly reduce costs for both businesses and
customers. Online stores eliminate the need for a physical storefront, which can be
expensive to rent or buy. Additionally, operational costs like staffing, utilities, and inventory
management can be streamlined with e-commerce systems. For customers, online shopping
eliminates travel expenses and allows them to compare prices easily, leading to potential
cost savings.
4. Increased Customer Convenience: E-commerce offers customers unparalleled
convenience. They can browse and purchase products or services from the comfort of their
homes or on the go, using various devices like computers, smartphones, or tablets. E-
commerce also enables customers to have their purchases delivered directly to their
doorstep, saving them time and effort.
5. Personalization and Targeted Marketing: E-commerce platforms allow businesses to
collect and analyze customer data, enabling them to personalize the shopping experience.
By understanding customer preferences and behaviours, businesses can offer targeted
recommendations, personalized discounts, and tailored marketing campaigns, enhancing
customer satisfaction and increasing sales.
6. Expanded Product Range: Unlike physical stores limited by shelf space, e-commerce
allows businesses to offer a wider range of products or services. Online stores can showcase
an extensive inventory without the constraints of physical storage, providing customers with
more choices and increasing the likelihood of finding what they need.
7. Seamless Integration with Digital Marketing: E-commerce aligns well with various
digital marketing strategies. Businesses can leverage search engine optimization (SEO),
social media marketing, email marketing, and other online advertising techniques to drive
traffic to their online stores. This integration enhances brand visibility, customer
engagement, and overall marketing effectiveness.
8. Streamlined Inventory Management: E-commerce systems provide efficient inventory
management tools, automating processes such as stock tracking, replenishment, and order
fulfillment. Real-time inventory updates prevent overselling or stockouts, improving
customer satisfaction and reducing operational inefficiencies.
9. Data-driven Insights and Analytics: E-commerce platforms generate vast amounts of data
that can be analyzed to gain valuable insights. Businesses can track customer behavior,
buying patterns, and other metrics to optimize their strategies. Data-driven decision-making
enables businesses to make informed choices, enhance operational efficiency, and improve
customer satisfaction.
10. Scalability and Growth Potential: E-commerce offers businesses scalability and the
potential for rapid growth. With an online presence, businesses can easily expand their
operations without the constraints of physical infrastructure. E-commerce platforms can
handle increased traffic and transactions, allowing businesses to accommodate higher sales
volumes and expand into new markets.
Types of Ecommerce
1. Business-to-Consumer (B2C): B2C e-commerce refers to transactions conducted directly
between businesses and individual consumers. It is the most common form of e-commerce
and involves online retailers selling products or services to customers. Examples include
online shopping platforms like Amazon, eBay, and Shopify.
2. Business-to-Business (B2B): B2B e-commerce involves transactions between businesses. It
typically involves the exchange of goods, services, or information between manufacturers,
wholesalers, or distributors. B2B e-commerce platforms focus on streamlining procurement
processes and facilitating efficient transactions between businesses. Examples include
Alibaba.com and ThomasNet.
3. Consumer-to-Consumer (C2C): C2C e-commerce facilitates transactions between
individual consumers through online platforms. These platforms act as intermediaries,
connecting buyers and sellers. Users can sell products they no longer need or buy items
from other individuals. Popular C2C platforms include eBay, Craigslist, and Facebook
Marketplace.
4. Consumer-to-Business (C2B): In C2B e-commerce, individual consumers offer products
or services to businesses. This model is commonly seen in freelancing platforms, where
individuals provide services like graphic design, writing, or consulting to companies.
Crowdsourcing platforms also fall under this category, where consumers contribute their
ideas or solutions to businesses.
5. Mobile Commerce (m-commerce): M-commerce refers to e-commerce transactions
conducted using mobile devices such as smartphones and tablets. With the widespread
adoption of mobile devices, many online retailers have optimized their websites for mobile
browsing and developed dedicated mobile apps. Mobile wallets and payment systems like
Apple Pay and Google Pay have also facilitated mobile transactions.
6. Social Commerce: Social commerce integrates e-commerce with social media platforms. It
leverages social networks to facilitate product discovery, recommendations, and purchasing.
Social commerce often involves user-generated content, influencer marketing, and social
shopping features. Examples include Instagram's shopping tags and Facebook's
Marketplace.
7. Dropshipping: Dropshipping is a retail fulfillment method where a store doesn't keep the
products it sells in stock. Instead, when a store sells a product, it purchases the item from a
third party and has it shipped directly to the customer. Dropshipping eliminates the need for
inventory management and allows businesses to focus on marketing and customer service.
8. Subscription-based E-commerce: This model involves offering products or services on a
subscription basis. Customers pay a recurring fee to receive products regularly or access
specific services. Subscription e-commerce is common in industries like streaming media
(Netflix, Spotify), meal kits (HelloFresh), and beauty products (Birchbox).
9. Omni-channel E-commerce: Omni-channel e-commerce provides customers with a
seamless shopping experience across multiple channels, such as online websites, mobile
apps, brick-and-mortar stores, and even call centers. Customers can browse, purchase, and
return products through various channels, allowing them to choose the most convenient
option.
E-governance refers to the use of technology and electronic platforms to provide government services,
engage with citizens, and improve the efficiency of administrative processes.
Advantages of E-governance:
1. Increased Efficiency: E-governance enables government processes to be automated and
streamlined, reducing paperwork, eliminating manual errors, and speeding up decision-
making. This efficiency leads to faster service delivery and improved overall governance.
2. Transparency and Accountability: E-governance promotes transparency by providing
citizens with access to information and government services. It enables citizens to track the
progress of their applications, access public documents, and participate in decision-making
processes. This transparency fosters accountability among government officials and reduces
corruption.
3. Cost Savings: Implementing E-governance can lead to significant cost savings for
governments. It reduces administrative costs associated with manual processes, such as
paperwork, storage, and transportation. Additionally, digital platforms can enable
governments to deliver services more cost-effectively, eliminating the need for physical
infrastructure in some cases.
4. Enhanced Citizen Engagement: E-governance facilitates better citizen-government
interaction. Online portals and platforms allow citizens to provide feedback, raise concerns,
and participate in public consultations from the convenience of their homes. This
engagement leads to increased citizen satisfaction and a sense of ownership in the
governance process.
5. Improved Service Delivery: E-governance enables governments to provide services more
efficiently and effectively. Online portals allow citizens to access government services 24/7,
eliminating the need for physical visits during limited office hours. This convenience
improves service delivery and enhances the overall user experience.
6. Data-Driven Decision Making: E-governance generates vast amounts of data that can be
analyzed to gain insights and make informed policy decisions. Governments can use data
analytics to identify trends, assess the impact of policies, and allocate resources more
efficiently. This data-driven approach improves governance and policy outcomes.
7. Accessibility and Inclusivity: E-governance promotes inclusivity by providing access to
government services for all citizens, including those in remote areas or with disabilities.
Online platforms can be designed to be user-friendly, multilingual, and accessible to
individuals with visual or hearing impairments, ensuring that no one is left behind.
8. Faster Response to Emergencies: During emergencies or crises, E-governance systems
can facilitate rapid response and coordination among government agencies. Real-time
communication, data sharing, and emergency alert systems enable authorities to quickly
disseminate information and provide assistance to affected populations.
9. Environmental Sustainability: E-governance reduces the consumption of paper and other
physical resources, leading to a smaller ecological footprint. Digital processes eliminate the
need for excessive printing and physical documentation, contributing to environmental
sustainability and conservation.
10. Global Connectivity and Collaboration: E-governance enables governments to
collaborate and share best practices on a global scale. International forums and platforms
foster knowledge exchange, enabling countries to learn from each other and implement
successful initiatives in their own contexts.
Types of E-governance
1. Government-to-Citizen (G2C):
G2C e-governance focuses on providing online services and information to citizens.
It aims to enhance convenience, accessibility, and transparency in the delivery of
government services.
Examples include online portals for tax filing, bill payments, passport applications, voter
registration, and access to government information.
2. Government-to-Business (G2B):
G2B e-governance aims to facilitate interactions between the government and the business
community.
It streamlines processes such as business registration, license applications, permits, and
procurement.
Examples include online business registration platforms, e-procurement systems, and
portals for submitting bids and tenders.
3. Government-to-Government (G2G):
G2G e-governance focuses on improving collaboration and information sharing between
government agencies and departments.
It aims to enhance efficiency, coordination, and integration of government services.
Examples include interdepartmental data exchange platforms, e-filing systems for internal
government processes, and shared databases for information sharing.
4. Government-to-Employees (G2E):
G2E e-governance initiatives target improving internal government operations and
communication with employees.
It aims to enhance administrative efficiency, human resource management, and knowledge
sharing within the government.
Examples include employee portals for accessing HR services, internal communication
platforms, and e-learning platforms for training and development.
5. Government-to-Society (G2S):
G2S e-governance focuses on promoting citizen engagement, participation, and
collaboration in policy-making and governance processes.
It aims to empower citizens and facilitate their involvement in decision-making.
Examples include e-participation platforms, online consultation mechanisms, and social
media engagement for soliciting public input.
1st Answer:
2nd Answer:
What is Intellectual Property Rights in Cyberspace?
Intellectual Property (IP) simply refers to the creation of the mind. It refers to the possession of
thought or design by the one who came up with it. It offers the owner of any inventive design or
any form of distinct work some exclusive rights, that make it unlawful to copy or reuse that work
without the owner’s permission. It is a part of property law. People associated with literature,
music, invention, etc. can use it in business practices.
Intellectual property rights (IPR) refer to legal protections granted to creators and owners of
intellectual property, such as inventions, patents, trademarks, copyrights, and trade secrets.
In cyberspace, IPR is crucial due to the ease of copying and distributing digital content. Laws
related to copyright infringement, piracy, and unauthorized use of intellectual property apply in the
digital domain.
There are numerous types of tools of protection that come under the term “intellectual property”.
Notable among these are the following:
•Patent
•Trademark
•Geographical indications
•Layout Designs of Integrated Circuits
•Trade secrets
•Copyrights
•Industrial Designs
Cyberspace is the non-physical domain where numerous computers are connected through
computer networks to establish communication between them. With the expansion of technology,
cyberspace has come within reach of every individual. This fact led to the emergence of cyberspace
as a business platform and hence increases pressure on Intellectual Property.
Offences under IT Act:
The IT Act (Information Technology Act) is a legislation in India that provides legal recognition to
electronic transactions and addresses cybercrimes.
The act defines various offenses, such as unauthorized access to computer systems, hacking,
identity theft, cyber stalking, cyber terrorism, and dissemination of obscene or offensive material.
The offences included in the IT Act 2000 are as follows:
1. Tampering with the computer source documents.
2. Hacking with computer system.
3. Publishing of information which is obscene in electronic form.
4. Power of Controller to give directions
5. Directions of Controller to a subscriber to extend facilities to decrypt information
6. Protected system
7. Penalty for misrepresentation
8. Penalty for breach of confidentiality and privacy
9. Penalty for publishing Digital Signature Certificate false in certain particulars
10. Publication for fraudulent purpose
11. Act to apply for offence or contravention committed outside India
12. Confiscation
13. Penalties or confiscation not to interfere with other punishments.
14. Power to investigate offences.
It also outlines penalties and punishments for these offenses.
Computer Offences and Penalties under IT Act 2000:
The IT Act 2000 specifies penalties for various computer offenses. Some examples include:
Unauthorized access to a computer system: Imprisonment up to 2 years or a fine.
Hacking with the intent to cause damage: Imprisonment up to 3 years or a fine.
Publishing or transmitting obscene material: Imprisonment up to 5 years or a fine.
Breach of confidentiality and privacy: Imprisonment up to 3 years or a fine.
What is IP security (IPSec)?
IPSec (Internet Protocol Security) is a set of protocols and standards used to secure communication
at the network layer of the internet protocol suite.
IPSec provides authentication, integrity, and confidentiality of IP packets through encryption and
digital signatures.
It is commonly used to establish virtual private networks (VPNs) and secure communications
between network nodes, ensuring data privacy and integrity.
1. The IP security (IPSec) is an Internet Engineering Task Force (IETF) standard suite of protocols
between 2 communication points across the IP network that provide data authentication, integrity,
and confidentiality.
2. It also defines the encrypted, decrypted and authenticated packets. The protocols needed for
secure key exchange and key management are defined in it.
Uses of IP Security –
IPsec can be used to do the following things:
To encrypt application layer data.
To provide security for routers sending routing data across the public internet.
To provide authentication without encryption, like to authenticate that the data
originates from a known sender.
To protect network data by setting up circuits using IPsec tunneling in which all data
is being sent between the two endpoints is encrypted, as with a Virtual Private
Network (VPN) connection.
Components of IP Security –
A. Encapsulating Security Payload (ESP) –
It provides data integrity, encryption, authentication and anti replay. It also provides
authentication for payload.
B. Authentication Header (AH) –
It also provides data integrity, authentication and anti replay and it does not provide
encryption.
C. Internet Key Exchange (IKE) –
It is a network security protocol designed to dynamically exchange encryption keys
and find a way over Security Association (SA) between 2 devices. The Security
Association (SA) establishes shared security attributes between 2 network entities to
support secure communication.