Investigating Computer Crime. Professor Carsten Maple University of Bedfordshire 8th February 2013

Size: px
Start display at page:

Download "Investigating Computer Crime. Professor Carsten Maple University of Bedfordshire 8th February 2013"

Transcription

1 Investigating Computer Crime Professor Carsten Maple University of Bedfordshire 8th February 2013

2 Why am I here?

3 Background Computer Scientist applicable computing Co-author of UK Security Breaches Report supported by SOCA and PCeU A director of the National Centre for Cyberstalking Research

4 Definition of Computer Crime We restrict our definition to where the computer; is a target of a criminal activity is a tool to commit a criminal activity Some add that it; is a repository of either direct or circumstantial evidence of the crime The term cybercrime has gradually become a general synonym for computer crime, as is e-crime, defined as; [+] the use of networked computers or internet technology to commit of facilitate the commission of crime. We will use computer crime in place of these definitions + ACPO, The Association of Chief Police Officers of England, Wales and Northern Ireland, e-crime strategy,

5 Types of Computer Crime + Ali Alkaabi et al, Dealing with the Problem of Cybercrime, Digital and Forensics and Cyber Crime, 2 nd Internal ICST Conference, ICDF2C 2010, Abu Dhabi, UAE, 2010

6 Computer Crimes Against the Person As a result victims suffer (not necessarily a complete list): Financial (theft of credentials through Phishing, Trojans, hacking customer databases) Scams (ebay bogus auctions, fake online shops, letters (Nigerian, Russian brides)) Extortion (Ransomware, personal data theft) Loss of Reputation Impersonation (hacking of victim s , Facebook, Twitter, etc.) Loss of Data (failed extortion scheme leading to destruction of data held as hostage ).

7 Computer Crimes Against the Person.cont d Also suffer: Loss of Employment Scams (EBay bogus auctions, fake online shops, letters (Nigerian, Russian brides)) Extortion (Ransomware, personal data theft) Loss of Freedom (victim s IP address hijacked, used for criminal action and victim incarcerated) Loss of Physical Integrity (online predators).

8 Computer Crimes Against the Computer As a result organisations suffer (again some examples): Theft of Critical Data (intellectual property, customer base) Theft of Credentials (phishing/social engineering, Trojans, IT system hack) Paralysis of Production Tools (Botnet DDoS, software vulnerability, compromise of SCADA) Loss of Reputation Trust among users (loss of confidence, defacement of company s website) Financial Loss Online Extortion (DDoS blackmail, loss of share value)

9 Financial Cost of Computer Crime Financial costs includes; Costs in anticipation of cybercrime Physical & virtual security measures Compliance (PCI DSS, etc.,), insurance costs Costs as a consequence of cybercrime Business continuity, disaster recovery Commercial exploitation of IP Costs in response to cybercrime Compensation payments to victims Regulatory fines, legal costs Indirect costs associated with cybercrime Reputational damage Expansion of the underground economy + Cabinet Office, The cost of cyber-crime, A Detica report in partnership with the Office of Cyber Security and Information Assurance in the Cabinet Office, Available at:,

10 Financial Cost of Computer Crime.cont d + Cabinet Office, The cost of cyber-crime, A Detica report in partnership with the Office of Cyber Security and Information Assurance in the Cabinet Office, Available at:,

11 Opportunities for Computer Crime [4] Cabinet Office, The cost of cyber-crime, A Detica report in partnership with the Office of Cyber Security and Information Assurance in the Cabinet Office, Available at:,

12 UK Legislation In the UK, most computer crime falls under offences covered by one of three pieces of law: Computer Misuse Act 1990 Communications Act 2003 Fraud Act 2006 Regulation of Investigatory Powers Act 2000 Victims of computer crime are more often than not affected by at least one of the three acts listed above

13 Motives The motives for computer crime: Financial Gain Extortion Reputation (Kudos) Revenge / Malicious Damage (disgruntled employee) Hacktivism / Sense of Justice (Annoymous, LulzSec) Cyber Warfare / Espionage (Stuxnet) Terrorism

14 Methods used in Computer Crime The methods used in computer crime include: Use of available vulnerabilities (known weaknesses in software apps) Denial of Service (DoS) (is stopping a system by sending enormous IP packets that disables the system which cannot answer each request) Back doors (also called trap-doors, used by programmers to access systems quickly and easily by bypassing security mechanisms) Logic bombs (program stays inactive in system until a specific date or event occurs) Malware ( malicious software ) (computer viruses, worms, Trojan horses, rootkits, key loggers, spyware, adware, etc.) Social Engineering (phishing, spoofing, tailgating, shoulder surfing, etc.)

15 Opportunities for Computer Crime Cyberstalking example: Stalking existed before the development of computer, internet or mobile phone. The motivation & techniques of stalkers have remained consistent over time. Tools stalkers use has changed over time. They exploit technology in ways never envisioned or intended by the creators [5] Surveillance, tracking and eavesdropping with commonly used technology Location tracking devices attached to victim s car Social networking communications 2011 Cyberstalking in the UK An Analysis of the ECHO Pilot Survey found that of those who reported being stalked electronically; 83% were stalked through 35% through instant messaging 46% reported been stalked using a hidden camera to monitor their actions 10% reported that Global Positioning System (GPS) location tracking technology was used to monitor their location

16 How NCCR advises on Cyberstalking Prevention Motivation Means Impact Investigation

17 Types of attack Identity theft controlling victim s credentials Posting false profiles Posing as the victim and attacking others Discrediting in online communities Discrediting victim in workplace Direct threats through /instant messaging Constructing websites targeting the victim Transferring attack to victim s relatives Use of the victim s image Provoking others to attack the victim Following the victim in cyberspace

18 Attribution Attacker Victim Communication Medium

19 Challenges in Investigating Computer Crime we will never have enough law enforcement to deal with the extent of cybercrime out there Charlie McMurdie, 2008 [+] Technical challenges: Offenders can use software devices that do not require in-depth technical knowledge, e.g.; Backtrack Port Scanning, Cain and Abel Password Cracking, etc. Attribution Difficulty in tracing offenders and they can hinder investigation by disguising their identity and employing Anti-Forensic techniques e.g.; TimeStomp, MAC Spoofing, etc. Few control instruments that can be utilised by law enforcement available on the internet Technical proficiency of perpetrators often exceeds the capability of the victims and law enforcement Legal challenges: Legislation and procedures can differ across international jurisdictions A single crime scene can be compounded by the lack of any definitive jurisdiction or consistent global legislation No clear distinction between issues that are best dealt with through better regulation and those that require law enforcement action + McMurdie C, The e-crime gap, Police Professional, December 11, 2008

20 Computer Forensics Approach Machine Learning Forensics Borrows techniques and technology from Computer Security domain for Computer Forensics. Log Analysis (use of data mining algorithms to search & correlate large log datasets) Mining Intrusion Detection Systems (IDS) collect multiple event log data sources Live Digital Forensics Gathering data from a system during operation. Reveals open ports, active network connections, memory resident malware, etc. Encrypted data could be unlocked as encryption key usually stored in RAM Distributed Digital Forensics Addresses problem of imaging very large datasets and helps alleviates I/O bottlenecks Forensics Remote Forensics

21 Support for Successful Prosecution UK instrumental in contributions to fight Computer Crime nationally and internationally ACPO (Association of Chief Police Officers) Leads the strategic and operational development of policing practice in England, Wales and Northern Ireland PCeU (Police Central e-crime Unit) Investigates significant intrusions ( hacking ) eg. Government, commercial and academic DoS, BotNets, large scale phishing CEOP (Child Exploitation and Online Protection) Tackles the sexual abuse and exploitation of children and young people Virtual Global Taskforce (VGT) Partnership approach between police, industry and academia

22 Case Studies Good and Bad Computer Crime Investigations Good - PCeU Operation Pagode (investigation into underground forum for cybercriminals. Saved 84m worth of harm ) Operation Dynamaphone (investigation into co-ordinated online banking fraud and phishing attacks. Saved 5.5m worth of harm Bad Northfolk Constabulary Operation Cabin + ( botched investigation into the hacking of data from the Climate Research Centre (CRU) at the University of East Anglia (UEA) nicknamed Climategate ) Complex and costly investigation, involving Met s Counter Terrorism Command (CTC), National Domestic Extremism Team (NDET), PCeU and consultants in online security Investigation team lacked expertise and resources to identify perpetrators Investigation started in 2009, 3 year time limit for prosecution expired in 2012 * +

23 Questions?

Cybercrime in Canadian Criminal Law

Cybercrime in Canadian Criminal Law Cybercrime in Canadian Criminal Law Sara M. Smyth, LL.M., Ph. D. Member of the Law Society of British Columbia CARSWELL Table of Contents Preface Table of Cases v xvii PART ONE Introduction to Cybercrime

More information

Internet Safety and Security: Strategies for Building an Internet Safety Wall

Internet Safety and Security: Strategies for Building an Internet Safety Wall Internet Safety and Security: Strategies for Building an Internet Safety Wall Sylvanus A. EHIKIOYA, PhD Director, New Media & Information Security Nigerian Communications Commission Abuja, NIGERIA Internet

More information

Cybercrime: risks, penalties and prevention

Cybercrime: risks, penalties and prevention Cybercrime: risks, penalties and prevention Cyber attacks have been appearing in the news with increased frequency and recent victims of cybercrime have included well-known companies such as Sony, LinkedIn,

More information

D2.2 Executive summary and brief: Cyber crime inventory and networks in non-ict sectors

D2.2 Executive summary and brief: Cyber crime inventory and networks in non-ict sectors FP7-SEC-2013.2.5-2 Grant Agreement Number 607775 Collaborative Project E-CRIME The economic impacts of cyber crime D2.2 Executive summary and brief: Cyber crime inventory and networks in non-ict sectors

More information

How do we Police Cyber Crime?

How do we Police Cyber Crime? How do we Police Cyber Crime? Thursday 4 th June 2015 Craig Jones, SEROCU Presentation Content UK policing cyber crime programme Cyber threat landscape and impact Cyber business resilience Future Challenges

More information

Cyber Security & Cyber Criminality: ~ The Facts ~ - Sgt Phil Cobley

Cyber Security & Cyber Criminality: ~ The Facts ~ - Sgt Phil Cobley Cyber Security & Cyber Criminality: ~ The Facts ~ - Sgt Phil Cobley Firstly, an apology + + = What shall we discuss What is Cyber Crime? What are the current threats? What is the capability of local and

More information

Promoting a cyber security culture and demand compliance with minimum security standards;

Promoting a cyber security culture and demand compliance with minimum security standards; Input by Dr. S.C. Cwele Minister of State Security, Republic of South Africa Cyber Security Meeting, Johannesburg 27 March 2014 I would like to thank the Wits School of Governance for inviting us to contribute

More information

10- Assume you open your credit card bill and see several large unauthorized charges unfortunately you may have been the victim of (identity theft)

10- Assume you open your credit card bill and see several large unauthorized charges unfortunately you may have been the victim of (identity theft) 1- A (firewall) is a computer program that permits a user on the internal network to access the internet but severely restricts transmissions from the outside 2- A (system failure) is the prolonged malfunction

More information

GUJARAT TECHNOLOGICAL UNIVERSITY MASTER OF COMPUTER APPLICATIONS (MCA) SEMESTER: V

GUJARAT TECHNOLOGICAL UNIVERSITY MASTER OF COMPUTER APPLICATIONS (MCA) SEMESTER: V GUJARAT TECHNOLOGICAL UNIVERSITY MASTER OF COMPUTER APPLICATIONS (MCA) SEMESTER: V Subject Name: Cyber Security and Forensics (CSF) (Elective-II) Subject Code: 2650008 1. Learning Objectives: To understand

More information

National Cyber Crime Unit

National Cyber Crime Unit National Cyber Crime Unit Kevin Williams Partnership Engagement & National Cyber Capabilities Programme Kevin.Williams@nca.x.gsi.gov.uk Official Problem or opportunity Office for National Statistics In

More information

Information Security Incident Management Guidelines

Information Security Incident Management Guidelines Information Security Incident Management Guidelines INFORMATION TECHNOLOGY SECURITY SERVICES http://safecomputing.umich.edu Version #1.0, June 21, 2006 Copyright 2006 by The Regents of The University of

More information

OVERVIEW. 1. Cyber Crime Unit organization. 2. Legal framework. 3. Identity theft modus operandi. 4. How to avoid online identity theft

OVERVIEW. 1. Cyber Crime Unit organization. 2. Legal framework. 3. Identity theft modus operandi. 4. How to avoid online identity theft OVERVIEW 2 1. Cyber Crime Unit organization 2. Legal framework 3. Identity theft modus operandi 4. How to avoid online identity theft 5. Main challenges for investigation 6. Conclusions ORGANIZATION 3

More information

Who s Doing the Hacking?

Who s Doing the Hacking? Who s Doing the Hacking? 1 HACKTIVISTS Although the term hacktivist refers to cyber attacks conducted in the name of political activism, this segment of the cyber threat spectrum covers everything from

More information

RMAR Technologies Pvt. Ltd.

RMAR Technologies Pvt. Ltd. Course Name : StartXHack V2.0 Ethical Hacking & Cyber Security Course Duration : 2 Days (8Hrs./day) Course Fee : INR 1000/participant Course Module : 1. Introduction to Ethical Hacking a. What is Ethical

More information

The FBI and the Internet

The FBI and the Internet The FBI and the Internet Special Agent Robert Flaim Federal Bureau of Investigation Presentation Goals To give you a better understanding of: The FBI Cyber Division, its priorities, and its mission The

More information

Threat Events: Software Attacks (cont.)

Threat Events: Software Attacks (cont.) ROOTKIT stealthy software with root/administrator privileges aims to modify the operation of the OS in order to facilitate a nonstandard or unauthorized functions unlike virus, rootkit s goal is not to

More information

Cyber Security Strategy

Cyber Security Strategy NEW ZEALAND S Cyber Security Strategy 2015 A secure, resilient and prosperous online New Zealand Ministerial Foreword The internet and technology have become a fundamental element in our lives. We use

More information

Knowing Your Enemy How Your Business is Attacked. Andrew Rogoyski June 2014

Knowing Your Enemy How Your Business is Attacked. Andrew Rogoyski June 2014 Knowing Your Enemy How Your Business is Attacked Andrew Rogoyski June 2014 Why Cyber is the New Security 1986: Lawrence Berkeley NL discovers attempt to copy US Government Information on Arpanet 1988:

More information

The Cancer Running Through IT Cybercrime and Information Security

The Cancer Running Through IT Cybercrime and Information Security WHITE PAPER The Cancer Running Through IT Prepared by: Richard Brown, Senior Service Management Consultant Steve Ingall, Head of Consultancy 60 Lombard Street London EC3V 9EA T: +44 (0)207 464 8883 E:

More information

Information Security Summit 2005

Information Security Summit 2005 Information Security Summit 2005 Forensically Sound Information Security Management in a Risk Compliance Era Keynote Opening Address by Mr. Howard C Dickson Government Chief Information Officer Government

More information

Threats and Attacks. Modifications by Prof. Dong Xuan and Adam C. Champion. Principles of Information Security, 5th Edition 1

Threats and Attacks. Modifications by Prof. Dong Xuan and Adam C. Champion. Principles of Information Security, 5th Edition 1 Threats and Attacks Modifications by Prof. Dong Xuan and Adam C. Champion Principles of Information Security, 5th Edition 1 Learning Objectives Upon completion of this material, you should be able to:

More information

Cyber- Attacks: The New Frontier for Fraudsters. Daniel Wanjohi, Technology Security Specialist

Cyber- Attacks: The New Frontier for Fraudsters. Daniel Wanjohi, Technology Security Specialist Cyber- Attacks: The New Frontier for Fraudsters Daniel Wanjohi, Technology Security Specialist What is it All about The Cyber Security Agenda ; Protecting computers, networks, programs and data from unintended

More information

Fraud and Abuse Policy

Fraud and Abuse Policy Fraud and Abuse Policy 2015 FRAUD AND ABUSE POLICY 2015 1 Contents 4. Introduction 6. Policy Goal 7. Combatting Customer Fraud and Abuse 8. Reporting Breaches 9. How Alleged Breaches Will Be Investigated

More information

Course Content: Session 1. Ethics & Hacking

Course Content: Session 1. Ethics & Hacking Course Content: Session 1 Ethics & Hacking Hacking history : How it all begin Why is security needed? What is ethical hacking? Ethical Hacker Vs Malicious hacker Types of Hackers Building an approach for

More information

9. Information Assurance and Security, Protecting Information Resources. Janeela Maraj. Tutorial 9 21/11/2014 INFO 1500

9. Information Assurance and Security, Protecting Information Resources. Janeela Maraj. Tutorial 9 21/11/2014 INFO 1500 INFO 1500 9. Information Assurance and Security, Protecting Information Resources 11. ecommerce and ebusiness Janeela Maraj Tutorial 9 21/11/2014 9. Information Assurance and Security, Protecting Information

More information

Practical Steps To Securing Process Control Networks

Practical Steps To Securing Process Control Networks Practical Steps To Securing Process Control Networks Villanova University Seminar Rich Mahler Director, Commercial Cyber Solutions Lockheed Martin Lockheed Martin Corporation 2014. All Rights Reserved.

More information

COURSE NAME: INFORMATION SECURITY INTERNSHIP PROGRAM

COURSE NAME: INFORMATION SECURITY INTERNSHIP PROGRAM COURSE NAME: INFORMATION SECURITY INTERNSHIP PROGRAM Course Description This is the Information Security Training program. The Training provides you Penetration Testing in the various field of cyber world.

More information

5 Tools For Passing a

5 Tools For Passing a 5 Tools For Passing a 4530 Plank Rd., Ste. 111, Fredericksburg, VA 22407 3 Health Insurance Portability and Accountability Act 4 Health Information Technology for Economic and Clinical Health Act 4 5 1

More information

Cybersecurity in SMEs: Evaluating the Risks and Possible Solutions. BANCHE E SICUREZZA 2015 Rome, Italy 5 June 2015 Arthur Brocato, UNICRI

Cybersecurity in SMEs: Evaluating the Risks and Possible Solutions. BANCHE E SICUREZZA 2015 Rome, Italy 5 June 2015 Arthur Brocato, UNICRI Cybersecurity in SMEs: Evaluating the Risks and Possible Solutions BANCHE E SICUREZZA 2015 Rome, Italy 5 June 2015 Arthur Brocato, UNICRI UNICRI s Main Goals The United Nations Interregional Crime and

More information

CRYPTUS DIPLOMA IN IT SECURITY

CRYPTUS DIPLOMA IN IT SECURITY CRYPTUS DIPLOMA IN IT SECURITY 6 MONTHS OF TRAINING ON ETHICAL HACKING & INFORMATION SECURITY COURSE NAME: CRYPTUS 6 MONTHS DIPLOMA IN IT SECURITY Course Description This is the Ethical hacking & Information

More information

Cyber Security, Fraud and Corporate Account Takeovers LBA Bank Counsel Conference December 2014

Cyber Security, Fraud and Corporate Account Takeovers LBA Bank Counsel Conference December 2014 Cyber Security, Fraud and Corporate Account Takeovers LBA Bank Counsel Conference December 2014 Lisa D. Traina, CPA, CITP, CGMA Lisa Traina utilizes her 30+ years of experience as a CPA, CITP and CGMA

More information

Certified Cyber Security Analyst VS-1160

Certified Cyber Security Analyst VS-1160 VS-1160 Certified Cyber Security Analyst Certification Code VS-1160 Vskills certification for Cyber Security Analyst assesses the candidate as per the company s need for cyber security and forensics. The

More information

SECURING YOUR SMALL BUSINESS. Principles of information security and risk management

SECURING YOUR SMALL BUSINESS. Principles of information security and risk management SECURING YOUR SMALL BUSINESS Principles of information security and risk management The challenge Information is one of the most valuable assets of any organization public or private, large or small and

More information

The author(s) shown below used Federal funds provided by the U.S. Department of Justice and prepared the following final report:

The author(s) shown below used Federal funds provided by the U.S. Department of Justice and prepared the following final report: The author(s) shown below used Federal funds provided by the U.S. Department of Justice and prepared the following final report: Document Title: Author: Examining the Creation, Distribution, and Function

More information

SENATE STANDING COMMITTEE ON LEGAL AND CONSTITUTIONAL AFFAIRS AUSTRALIAN FEDERAL POLICE. Question No. 100

SENATE STANDING COMMITTEE ON LEGAL AND CONSTITUTIONAL AFFAIRS AUSTRALIAN FEDERAL POLICE. Question No. 100 SENATE STANDING COMMITTEE ON LEGAL AND CONSTITUTIONAL AFFAIRS AUSTRALIAN FEDERAL POLICE Question No. 100 Senator McKenzie asked the following question at the hearing on 24 May 2012: a) How do you define

More information

COB 302 Management Information System (Lesson 8)

COB 302 Management Information System (Lesson 8) COB 302 Management Information System (Lesson 8) Dr. Stanley Wong Macau University of Science and Technology Chapter 13 Security and Ethical Challenges 安 全 與 倫 理 挑 戰 Remarks: Some of the contents in this

More information

Identifying Cyber Risks and How they Impact Your Business

Identifying Cyber Risks and How they Impact Your Business 10 December, 2014 Identifying Cyber Risks and How they Impact Your Business David Bateman, Partner, K&L Gates, Seattle Sasi-Kanth Mallela, Special Counsel, K&L Gates, London Copyright 2013 by K&L Gates

More information

Don t Fall Victim to Cybercrime:

Don t Fall Victim to Cybercrime: Don t Fall Victim to Cybercrime: Best Practices to Safeguard Your Business Agenda Cybercrime Overview Corporate Account Takeover Computer Hacking, Phishing, Malware Breach Statistics Internet Security

More information

Cyber Risks and Insurance Solutions Malaysia, November 2013

Cyber Risks and Insurance Solutions Malaysia, November 2013 Cyber Risks and Insurance Solutions Malaysia, November 2013 Dynamic but vulnerable IT environment 2 Cyber risks are many and varied Malicious attacks Cyber theft/cyber fraud Cyber terrorism Cyber warfare

More information

Certified Ethical Hacker Exam 312-50 Version Comparison. Version Comparison

Certified Ethical Hacker Exam 312-50 Version Comparison. Version Comparison CEHv8 vs CEHv7 CEHv7 CEHv8 19 Modules 20 Modules 90 Labs 110 Labs 1700 Slides 1770 Slides Updated information as per the latest developments with a proper flow Classroom friendly with diagrammatic representation

More information

Ethical Hacking Course Layout

Ethical Hacking Course Layout Ethical Hacking Course Layout Introduction to Ethical Hacking o What is Information Security? o Problems faced by the Corporate World o Why Corporate needs Information Security? Who is a Hacker? o Type

More information

Cyber/ Network Security. FINEX Global

Cyber/ Network Security. FINEX Global Cyber/ Network Security FINEX Global ABOUT US >> We are one of the largest insurance brokers in the world >> We have over 180 years of history and experience in insurance; we currently operate in over

More information

Discussion paper. Discussion paper on the coverage of crime statistics. 23 January 2014. Office for National Statistics paper

Discussion paper. Discussion paper on the coverage of crime statistics. 23 January 2014. Office for National Statistics paper on the coverage of crime statistics 23 January 2014 1 Introduction This discussion has been produced in response to questions about the coverage of official statistics on crime, in particular, the extent

More information

Mobile Malware Network View. Kevin McNamee : Alcatel-Lucent

Mobile Malware Network View. Kevin McNamee : Alcatel-Lucent Mobile Malware Network View Kevin McNamee : Alcatel-Lucent Agenda Introduction How the data is collected Lies, Damn Lies and Statistics Windows PC Malware Android Malware Network Impact Examples of malware

More information

BOTNETS. Douwe Leguit, Manager Knowledge Center GOVCERT.NL

BOTNETS. Douwe Leguit, Manager Knowledge Center GOVCERT.NL BOTNETS Douwe Leguit, Manager Knowledge Center GOVCERT.NL Agenda Bots: what is it What is its habitat How does it spread What are its habits Dutch cases Ongoing developments Visibility of malware vs malicious

More information

Cybercrime : Malaysia. By DSP MahfuzBin Dato Ab. Majid Royal Malaysia Police

Cybercrime : Malaysia. By DSP MahfuzBin Dato Ab. Majid Royal Malaysia Police Cybercrime : Malaysia By DSP MahfuzBin Dato Ab. Majid Royal Malaysia Police ICT Development The ICT development within this region has been rapid since more than 3 decades ago. With the launching of the

More information

Unit 3 Cyber security

Unit 3 Cyber security 2016 Suite Cambridge TECHNICALS LEVEL 3 IT Unit 3 Cyber security Y/507/5001 Guided learning hours: 60 Version 1 September 2015 ocr.org.uk/it LEVEL 3 UNIT 3: Cyber security Y/507/5001 Guided learning hours:

More information

The SMB Cyber Security Survival Guide

The SMB Cyber Security Survival Guide The SMB Cyber Security Survival Guide Stephen Cobb, CISSP Security Evangelist The challenge A data security breach can put a business out of business or create serious unbudgeted costs To survive in today

More information

Certified Cyber Security Analyst VS-1160

Certified Cyber Security Analyst VS-1160 VS-1160 Certified Cyber Security Analyst Certification Code VS-1160 Vskills certification for Cyber Security Analyst assesses the candidate as per the company s need for cyber security and forensics. The

More information

Evolving Threats and Attacks: A Cloud Service Provider s viewpoint. John Howie Senior Director Online Services Security and Compliance

Evolving Threats and Attacks: A Cloud Service Provider s viewpoint. John Howie Senior Director Online Services Security and Compliance Evolving Threats and Attacks: A Cloud Service Provider s viewpoint John Howie Senior Director Online Services Security and Compliance Introduction Microsoft s Cloud Infrastructure Evolution of Threats

More information

Vulnerability Assessment & Compliance

Vulnerability Assessment & Compliance www.pwc.com Vulnerability Assessment & Compliance August 3 rd, 2011 Building trust through Information security* Citizen-Centric egovernment state Consultantion workshop Agenda VAPT What and Why Threats

More information

FORBIDDEN - Ethical Hacking Workshop Duration

FORBIDDEN - Ethical Hacking Workshop Duration Workshop Course Module FORBIDDEN - Ethical Hacking Workshop Duration Lecture and Demonstration : 15 Hours Security Challenge : 01 Hours Introduction Security can't be guaranteed. As Clint Eastwood once

More information

Ed Ferrara, MSIA, CISSP eferrara@temple.edu. Fox School of Business

Ed Ferrara, MSIA, CISSP eferrara@temple.edu. Fox School of Business MIS 5208 Week 4 Cybersecurity & Fraud Ed Ferrara, MSIA, CISSP eferrara@temple.edu Hacking Source: www.youtube.com Computer Crime A cyber breach is any event that intentionally or unintentionally causes

More information

INTRODUCTION DEVELOPMENT AND PHENOMENA

INTRODUCTION DEVELOPMENT AND PHENOMENA INTRODUCTION DEVELOPMENT AND PHENOMENA ITU, ICB4PAC 02.03.2011, Vanuatu Prof. Dr. Marco Gercke, Director Cybercrime Research Institute Cybercrime Page: 1 GENERAL INTRODUCTION Cybercrime Seite: 2 CYBERCRIME

More information

Cyber security trends & strategy for business (digital?)

Cyber security trends & strategy for business (digital?) Cyber security trends & strategy for business (digital?) Presentation by Anwer Yusoff Head, Industry & Business Development C y b e r S e c u r i t y M a l a y s i a NATIONAL CYBERSECURITY TECHNICAL SPECIALIST

More information

Directives and Legislation

Directives and Legislation Cybercrime against Businesses, 25 Findings from the National Computer Security Survey Ramona R. Rantala Bureau of Justice Statistics September, 28 Directives and Legislation The National Strategy to Secure

More information

1. This report outlines the Force s current position in relation to the Policing of Cyber Crime.

1. This report outlines the Force s current position in relation to the Policing of Cyber Crime. Agenda Item No. 5 COMMUNITY OUTCOMES MEETING SUBJECT: CYBER CRIME 4 August 2015 Report of the Chief Constable PURPOSE OF THE REPORT 1. This report outlines the Force s current position in relation to the

More information

Internet security: Shutting the doors to keep hackers off your network

Internet security: Shutting the doors to keep hackers off your network Internet security: Shutting the doors to keep hackers off your network A Paralogic Networks Guide www.scholarisintl.com Introduction Like all revolutionary steps in technological development the Internet

More information

Welcome to this ACT webinar

Welcome to this ACT webinar Welcome to this ACT webinar Cybersecurity: threats and responses 02 June 2015 12.30-13.15 Sponsored BST by Sponsored by Introduction James Lockyer Development Director ACT Interactive widgets Please take

More information

Incident Reporting Guidelines for Constituents (Public)

Incident Reporting Guidelines for Constituents (Public) Incident Reporting Guidelines for Constituents (Public) Version 3.0-2016.01.19 (Final) Procedure (PRO 301) Department: GOVCERT.LU Classification: PUBLIC Contents 1 Introduction 3 1.1 Overview.................................................

More information

Keynote. Professor Russ Davis Chairperson IC4MF & Work Shop Coordinator for Coordinator for Technology, Innovation and Exploitation.

Keynote. Professor Russ Davis Chairperson IC4MF & Work Shop Coordinator for Coordinator for Technology, Innovation and Exploitation. Keynote Professor Russ Davis Chairperson IC4MF & Work Shop Coordinator for Coordinator for Technology, Innovation and Exploitation 6 & 7 Nov 2013 So many of us now don t just work online but live part

More information

How Security Testing can ensure Your Mobile Application Security. Yohannes, CEHv8, ECSAv8, ISE, OSCP(PWK) Information Security Consultant

How Security Testing can ensure Your Mobile Application Security. Yohannes, CEHv8, ECSAv8, ISE, OSCP(PWK) Information Security Consultant How Security Testing can ensure Your Mobile Application Security Yohannes, CEHv8, ECSAv8, ISE, OSCP(PWK) Information Security Consultant Once More Consulting & Advisory Services IT Governance IT Strategic

More information

Business Plan 2012/13

Business Plan 2012/13 Business Plan 2012/13 Contents Introduction 3 About the NFA..4 Priorities for 2012/13 4 Resources.6 Reporting Arrangements.6 Objective 1 7 To raise the profile and awareness of fraud among individuals,

More information

Using big data analytics to identify malicious content: a case study on spam emails

Using big data analytics to identify malicious content: a case study on spam emails Using big data analytics to identify malicious content: a case study on spam emails Mamoun Alazab & Roderic Broadhurst Mamoun.alazab@anu.edu.au http://cybercrime.anu.edu.au 2 Outline Background Cybercrime

More information

WHAT YOU NEED TO KNOW ABOUT CYBER SECURITY

WHAT YOU NEED TO KNOW ABOUT CYBER SECURITY SMALL BUSINESSES WHAT YOU NEED TO KNOW ABOUT CYBER SECURITY ONE CLICK CAN CHANGE EVERYTHING SMALL BUSINESSES My reputation was ruined by malicious emails ONE CLICK CAN CHANGE EVERYTHING Cybercrime comes

More information

2012 Bit9 Cyber Security Research Report

2012 Bit9 Cyber Security Research Report 2012 Bit9 Cyber Security Research Report Table of Contents Executive Summary Survey Participants Conclusion Appendix 3 4 10 11 Executive Summary According to the results of a recent survey conducted by

More information

Cyber Crime Research. Presentation by the Australian Institute of Criminology. Dr Russell G Smith Principal Criminologist

Cyber Crime Research. Presentation by the Australian Institute of Criminology. Dr Russell G Smith Principal Criminologist Cyber Crime Research Presentation by the Australian Institute of Criminology Dr Russell G Smith Principal Criminologist The Australian Institute of Criminology Australia's national research and knowledge

More information

CAPACITY BUILDING TO STRENGTHEN CYBERSECURITY. Sazali Sukardi Vice President Research CyberSecurity Malaysia

CAPACITY BUILDING TO STRENGTHEN CYBERSECURITY. Sazali Sukardi Vice President Research CyberSecurity Malaysia CAPACITY BUILDING TO STRENGTHEN CYBERSECURITY by Sazali Sukardi Vice President Research CyberSecurity Malaysia SCOPE INTRODUCTION CYBER SECURITY INCIDENTS IN MALAYSIA CAPACITY BUILDING The Council For

More information

Cybersecurity Awareness. Part 1

Cybersecurity Awareness. Part 1 Part 1 Objectives Discuss the Evolution of Data Security Define and Discuss Cybersecurity Review Threat Environment Part 1 Discuss Information Security Programs s Enhancements for Cybersecurity Risks Threat

More information

Cyber Security. A professional qualification awarded in association with University of Manchester Business School

Cyber Security. A professional qualification awarded in association with University of Manchester Business School ICA Advanced Certificate in Cyber Security A professional qualification awarded in association with University of Manchester Business School An Introduction to the ICA Advanced Certificate In Cyber Security

More information

Monitoring and Logging Policy. Document Status. Security Classification. Level 1 - PUBLIC. Version 1.0. Approval. Review By June 2012

Monitoring and Logging Policy. Document Status. Security Classification. Level 1 - PUBLIC. Version 1.0. Approval. Review By June 2012 Monitoring and Logging Policy Document Status Security Classification Version 1.0 Level 1 - PUBLIC Status DRAFT Approval Life 3 Years Review By June 2012 Owner Secure Research Database Analyst Change History

More information

Developments in cybercrime and cybersecurity

Developments in cybercrime and cybersecurity Developments in cybercrime and cybersecurity Developments in cybercrime and cybersecurity As customers and clients increasingly go online to do their banking with convenience, privacy and security their

More information

Information Security Addressing Your Advanced Threats

Information Security Addressing Your Advanced Threats Information Security Addressing Your Advanced Threats Where We are Going Information Security Landscape The Threats You Face How To Protect Yourself This Will Not Be Boring What Is Information Security?

More information

OCR LEVEL 3 CAMBRIDGE TECHNICAL

OCR LEVEL 3 CAMBRIDGE TECHNICAL Cambridge TECHNICALS OCR LEVEL 3 CAMBRIDGE TECHNICAL CERTIFICATE/DIPLOMA IN IT NETWORKED SYSTEMS SECURITY J/601/7332 LEVEL 3 UNIT 28 GUIDED LEARNING HOURS: 60 UNIT CREDIT VALUE: 10 NETWORKED SYSTEMS SECURITY

More information

How To Protect Your Network From Attack From A Hacker On A University Server

How To Protect Your Network From Attack From A Hacker On A University Server Network Security: A New Perspective NIKSUN Inc. Security: State of the Industry Case Study: Hacker University Questions Dave Supinski VP of Regional Sales Supinski@niksun.com Cell Phone 215-292-4473 www.niksun.com

More information

Data Management & Protection: Common Definitions

Data Management & Protection: Common Definitions Data Management & Protection: Common Definitions Document Version: 5.5 Effective Date: April 4, 2007 Original Issue Date: April 4, 2007 Most Recent Revision Date: November 29, 2011 Responsible: Alan Levy,

More information

CEH Version8 Course Outline

CEH Version8 Course Outline CEH Version8 Course Outline Module 01: Introduction to Ethical Hacking Information Security Overview Information Security Threats and Attack Vectors Hacking Concepts Hacking Phases Types of Attacks Information

More information

NEW JERSEY STATE POLICE EXAMPLES OF CRIMINAL INTENT

NEW JERSEY STATE POLICE EXAMPLES OF CRIMINAL INTENT Appendix A to 11-02-P1-NJOIT NJ OFFICE OF INFORMATION TECHNOLOGY P.O. Box 212 www.nj.gov/it/ps/ 300 Riverview Plaza Trenton, NJ 08625-0212 NEW JERSEY STATE POLICE EXAMPLES OF CRIMINAL INTENT The Intent

More information

Network Security and the Small Business

Network Security and the Small Business Network Security and the Small Business Why network security is important for a small business Many small businesses think that they are less likely targets for security attacks as compared to large enterprises,

More information

Executive Director Centre for Cyber Victim Counselling www.drjaishankar.co.nr / www.cybervictims.org

Executive Director Centre for Cyber Victim Counselling www.drjaishankar.co.nr / www.cybervictims.org Dr. K. Jaishankar Senior Assistant Professor Department of Criminology and Criminal Justice Manonmaniam Sundaranar University Tirunelveli, Tamil Nadu, India Executive Director Centre for Cyber Victim Counselling

More information

2015 A CyberSecurity Year. Robert Annett @robert_annett

2015 A CyberSecurity Year. Robert Annett @robert_annett 2015 A CyberSecurity Year Robert Annett @robert_annett Why was 2015 special? http://www.informationisbeautiful.net/ visualizations/worlds-biggest-data-breaches-hacks/ Source: http://www.bloomberg.com/graphics/2014-data-breaches/

More information

Service and anonymisation.

Service and anonymisation. THE INTERNET ORGANISED CRIME THREAT ASSESSMENT (IOCTA) 2014 9 EXECUTIVE SUMMARY The Internet Organised Crime Threat Assessment (iocta) informs decision makers at strategic, policy and tactical levels about

More information

Malware & Botnets. Botnets

Malware & Botnets. Botnets - 2 - Malware & Botnets The Internet is a powerful and useful tool, but in the same way that you shouldn t drive without buckling your seat belt or ride a bike without a helmet, you shouldn t venture online

More information

CYBER CRIME & SECURITY SURVEY REPORT 2012_

CYBER CRIME & SECURITY SURVEY REPORT 2012_ CYBER CRIME & SECURITY SURVEY REPORT 2012_ Acknowledgements CERT Australia and the CIS would like to acknowledge the following contributors to the production of this report: CERT Australia s partner organisations

More information

CYBER CRIME & SECURITY SURVEY REPORT 2012_

CYBER CRIME & SECURITY SURVEY REPORT 2012_ CYBER CRIME & SECURITY SURVEY REPORT 2012_ ACKNOWLEDGEMENTS CERT Australia and the CIS would like to acknowledge the following contributors to the production of this report: CERT Australia s partner organisations

More information

2012 雲 端 資 安 報 告. 黃 建 榮 資 深 顧 問 - Verizon Taiwan. August 2012

2012 雲 端 資 安 報 告. 黃 建 榮 資 深 顧 問 - Verizon Taiwan. August 2012 2012 雲 端 資 安 報 告 黃 建 榮 資 深 顧 問 - Verizon Taiwan August 2012 1 It s All About Security Protecting assets from threats that could impact the business Protecting Assets... Stationary data Data in transit

More information

IT SECURITY. 37th NSAA ANNUAL CONFERENCE. David Coles, CPA, CISA, CFF Arkansas Legislative Audit. Today s Objectives

IT SECURITY. 37th NSAA ANNUAL CONFERENCE. David Coles, CPA, CISA, CFF Arkansas Legislative Audit. Today s Objectives IT SECURITY 37th NSAA ANNUAL CONFERENCE David Coles, CPA, CISA, CFF Arkansas Legislative Audit To Understand Today s Objectives Background of ALA Information Systems (IS) IT Controls Our Methodology Cyber

More information

Cyber liability threats, trends and pointers for the future

Cyber liability threats, trends and pointers for the future Cyber liability threats, trends and pointers for the future Tim Smith Partner, BLM t: 020 7865 3313 e: tim.smith@blm-law.com February 2013 Cyber liability threats, trends and pointers for the future The

More information

Detailed Description about course module wise:

Detailed Description about course module wise: Detailed Description about course module wise: Module 1: Basics of Networking and Major Protocols 1.1 Networks and its Types. 1.2 Network Topologies 1.3 Major Protocols and their Functions 1.4 OSI Reference

More information

The Information Security Problem

The Information Security Problem Chapter 10 Objectives Describe the major concepts and terminology of EC security. Understand phishing and its relationship to financial crimes. Describe the information assurance security principles. Identify

More information

BE SAFE ONLINE: Lesson Plan

BE SAFE ONLINE: Lesson Plan BE SAFE ONLINE: Lesson Plan Overview Danger lurks online. Web access, social media, computers, tablets and smart phones expose users to the possibility of fraud and identity theft. Learn the steps to take

More information

SAFE ONLINE BANKING. Online Banking, Data Security You. Your Partnership for Safe Online Banking

SAFE ONLINE BANKING. Online Banking, Data Security You. Your Partnership for Safe Online Banking SAFE ONLINE BANKING Online Banking, Data Security You & Your Partnership for Safe Online Banking Partnering for Online Security O Online banking has grown rapidly from a niche service to a major new way

More information

Emerging Security Technological Threats

Emerging Security Technological Threats Emerging Security Technological Threats Jamie Gillespie Training and Education Team Leader, AusCERT About AusCERT Australia s national CERT Collect, monitor, advise on threats and vulnerabilities Incident

More information

Module 5: Analytical Writing

Module 5: Analytical Writing Module 5: Analytical Writing Aims of this module: To identify the nature and features of analytical writing To discover the differences between descriptive and analytical writing To explain how to develop

More information

Encyclopedia of Information Assurance Suggested Titles: March 25, 2013 The following titles have not been contracted.

Encyclopedia of Information Assurance Suggested Titles: March 25, 2013 The following titles have not been contracted. Encyclopedia of Information Assurance Suggested Titles: March 25, 2013 The following titles have not been contracted. Administrative Awareness Case Study: Government Offices Certification and Accreditation:

More information

Bad Ads Trend Alert: Shining a Light on Tech Support Advertising Scams. May 2014. TrustInAds.org. Keeping people safe from bad online ads

Bad Ads Trend Alert: Shining a Light on Tech Support Advertising Scams. May 2014. TrustInAds.org. Keeping people safe from bad online ads Bad Ads Trend Alert: Shining a Light on Tech Support Advertising Scams May 2014 TrustInAds.org Keeping people safe from bad online ads OVERVIEW Today, even the most tech savvy individuals can find themselves

More information

OCT Training & Technology Solutions Training@qc.cuny.edu (718) 997-4875

OCT Training & Technology Solutions Training@qc.cuny.edu (718) 997-4875 OCT Training & Technology Solutions Training@qc.cuny.edu (718) 997-4875 Understanding Information Security Information Security Information security refers to safeguarding information from misuse and theft,

More information

Industry Oriented Training and Capacity Building Program on Cyber Crimes, Ethical hacking, Cyber Security, Forensics and Cyber Laws

Industry Oriented Training and Capacity Building Program on Cyber Crimes, Ethical hacking, Cyber Security, Forensics and Cyber Laws Industry Oriented Training and Capacity Building Program on Cyber Crimes, Ethical hacking, Cyber Security, Forensics and Cyber Laws IEEE Gujarat Section In association with CLS- Cyberra Legal Services

More information

Cyber Security. John Leek Chief Strategist

Cyber Security. John Leek Chief Strategist Cyber Security John Leek Chief Strategist AGENDA The Changing Business Landscape Acknowledge cybersecurity as an enterprise-wide risk management issue not just an IT issue How to develop a cybersecurity

More information

AUTOMATED PENETRATION TESTING PRODUCTS

AUTOMATED PENETRATION TESTING PRODUCTS AUTOMATED PENETRATION TESTING PRODUCTS Justification and Return on Investment (ROI) EXECUTIVE SUMMARY This paper will help you justify the need for automated penetration testing software and demonstrate

More information