Establishment of a Kerala Police CyberDome High Tech Public- Private Partnership Centre for Cyber Security and Innovations.

Size: px
Start display at page:

Download "Establishment of a Kerala Police CyberDome High Tech Public- Private Partnership Centre for Cyber Security and Innovations."

Transcription

1 Establishment of a Kerala Police CyberDome High Tech Public- Private Partnership Centre for Cyber Security and Innovations. The exponential increase in Cyber Crimes, the rapid advancement in technology, the total absence of any boundaries and the anonymity of cyber criminal, all pose a major challenge in cyber crime investigation. Technology gets obsolete within no time and so constant updating is needed for effectively combating cyber crimes. To tide over these new challenges in Cyber Security and for adept handling of the emerging Cyber Crimes, Kerala Police has made a road map to establish, a unique and first of its Kind initiative, called Kerala Police CyberDome - A High Tech Public Private Partnership Centre for Cyber Security and handling of Cyber Crimes. The Government has accorded sanction for the establishment of CyberDome and it is going to come up in Techno park, where the space is under development. The Cyber Dome also envisages an online office of Technical experts/ethical Hackers/ Cyber professionals, who can assist the police in the area of Cyber Security and Cyber Crime Investigation. This online office would contain a group of specially selected experts who will give assistance/ suggestions to the police to tackle the various cyber policing issues cropping up in the cyber world. Hence we are pleased to call for nominations from Cyber Security Experts/ Ethical Hackers/Cyber Professionals to be nominated as Cyber Dome Officers. All nominations will be scrutinized and based on their professional competency, unblemished background and domain knowledge they will be placed as online officers of CyberDome. They will be given ID Cards/Stars/ Ranks based on their contributions to the cyberdome project. It is reiterated that Cyber dome is a contributory project and so the volunteers are not entitled to any payments whatsoever, now or in the future. Hence persons who have a

2 sense of social responsibility only need to apply. Also persons who are already employed and well settled are preferred. All interested persons may kindly contact us with their full CV and their area of expertise and how they can contribute to Cyberdome, on the mail ID Secondly we also call for nominations from interested Software companies who want to enter into a mutual agreement with CyberDome to develop Policing softwares. The Industry software companies will have to provide their technical experts to assist the police in various fields of crime monitoring, policing the web, assistance in the investigation of cyber crimes, development of new software for police and a host of other areas. If the software companies are willing to support the Police, as a Company itself, in specific tasks, without any financial costs to the department, then the department can sign separate agreements for specific tasks also. For example- If a company agrees to design a new software for the department, then they can align with the police and do so, free of cost for the department. The company will be free to sell the software to other police forces in the country or outside. Any other models where the software companies can come and tie up with the Police is also welcome, in the interest of Cyber Security. Details and ideas on all the above can be sent to cyberdome2015@gmail.com - Apart from the points mentioned above, the Centre will perform the following primary activities, in nutshell for the overall cyber Security of the State 1. Internet Monitoring 2. Virtual Policing 3. Social Media in Virtual Policing 4. Automated threat intelligence in near real-time 5. Cyber Forensics 6. Tweetalongs 7.Facebook Quiz 8. Virtual Courts 9. Tracking System for Protecting Children 10. Criminal Apprehension Software 11. Safe Surfing Online Web App 12. Fugitives at your

3 fingertips Software 13. Child ID App 14. Fingerprint Capture Application 15 Guardian Web Application 16 Image Analysis Software 17 Victim identification: 18 Online Network Investigation Application 19 Access Blocking Application 20 Stolen/Lost Travel Documents (SLTD) Database 21 Stolen Vehicle Database 22 Money Laundering Automated Search Service 23 Cyber Security Advisory. Hence if any individual or Software company is ready to associate with Kerala Police in the above mentioned areas, then kindly get in touch with us on the ID, It may please be remembered that CyberDome is a model of public- police cooperation for cyber security and may not be taken as a commercial entity. in the cyber world. Cyberdome can be built and developed with the support of the citizens for ensuring a Cyber Secure world. Hence we request your whole hearted support for this venture. Manoj Abraham IPS Inspector General of Police

4 Kerala Police E Governance in Police? E governance, in police, is the application of (ICT) for delivering dli i btt better Policing i services to the community. 1

5 Attacks are increasingly easy to conduct Drivers: fear and impact propagation of malicious code Stealth /advanced scanning techniques Widespread attacks using NNTP to distribute attack Widespread attacks on DNS infrastructure DDoS attacks Increase in worms Sophisticated command and control 2008 Skill level nee eded by attackers Executable code attacks (against browsers) Anti-forensic techniques Automated widespread attacks Home users targeted GUI intruder tools Hijacking sessions Internet social engineering attacks 1990 Packet spoofing Automated probes/scans Widespread denial-of-service attacks Techniques to analyze code for vulnerabilities without source code Distributed attack tools Increase in wide-scale Trojan horse distribution Windows-based remote controllable Trojans (Back Orifice) Attac ck sophistication Source: SE/CERT CC The three major broad areas of concern are. Cyber Warfare Cyber Espionage Cyber Crime 2

6 Major Bottlenecks we face. Highly technical International Nature Rapidly changing.. Cumbersome procedures Non cooperation Slow pace of law enforcement Anonymity Cyber Dome A Public- Private Collaborative effort for Cyber Security January

7 Objectives Serve as Cyber Security Hub for Public- private participation in Cyber Security. Conduct and Foster Cyber Security Research Serve as a High Tech Resource Centre in Cyber Ci Crime Investigation Provide Cyber Security Training to Private and Public Sector Where? Cyber Dome is coming at Techno Parkwhere it will be a physical meeting point for law enforcement and players from the industry 4

8 Modalities.. The hardware will be primarily be procured by the Police department and the establishment costs of the centre is envisaged on a private- public shared basis. The Industry software companies will be asked to provide their technical experts to assist the police in various fields of crime monitoring, policing the web, assistance in the investigation of cyber crimes, development of new software for police and a host of other areas. Functions/ Tasks.. -To develop Police related software and applications in Crime prevention and detection - Police will provide the domain knowledge and the private sector will have to provide the technical expertise for the same on the plank of Corporate Social responsibility 5

9 Research and Development Centre.. If the software companies are willing to support the Police, as a Company itself, in specific tasks, without any financial costs to the department, then the department can sign separate agreements for specific tasks also. For example- If a company agrees to design a new software for the department, then they can align with the police and do so, free of cost for the department. The company will be free to sell the software to other police forces in the country or outside. Internet Monitoring 6

10 Social Networking for Awareness. 7

11 Delhi Rape case Agitation Recent Communal riots in UP These points towards the reach and scope of Social media today and the need to monitor them Child Pornography. 8

12 Tracking System for Protecting Children Safe Surfing Online Web App 9

13 10

14 Automated crime intelligence in near real time Money Laundering Automated Search Service 11

15 Anti Piracy on the Net Also we propose to include. Criminal Apprehension Software Stolen Vehicle Database Cyber Security Advisory Cyber Security Training 12

16 Which are mutually beneficial Need is of Global Networking. 13

17 Networking between Government Departments for information sharing is crucial Networking Between Law Enforcement Agencies around the country and around the world Networking between IT industry and the Police. So Kindly partner us in making a. Cyber Secure World 14

18 Kerala Police won the Asia-Pacific Information Security Leadership Achievements (ISLA) Award 2013 Nulcon Black Shield Award

19 Manoj Abraham IPS Inspector General of Police Kerala, India

Security in the Network Infrastructure - DNS, DDoS,, etc.

Security in the Network Infrastructure - DNS, DDoS,, etc. Security in the Network Infrastructure - DNS, DDoS,, etc. GTER, São Paulo December 8, 2006 Steve Crocker, steve@shinkuro.com Russ Mundy, mundy@sparta.com Proactive Security Build security into the infrastructure

More information

"This is a truly remarkable attack, but not. just in its scope hackers successfully. penetrated one of the most secure

This is a truly remarkable attack, but not. just in its scope hackers successfully. penetrated one of the most secure ICPAK ANNUAL FORENSIC AUDIT CONFERENCE Digital Forensics in Fraud & Corruption Investigations 9 October 2014 Leisure Lodge Hotel, Diani Kenya Faith Basiye, CFE Head Group Forensic Services KCB Banking

More information

10- Assume you open your credit card bill and see several large unauthorized charges unfortunately you may have been the victim of (identity theft)

10- Assume you open your credit card bill and see several large unauthorized charges unfortunately you may have been the victim of (identity theft) 1- A (firewall) is a computer program that permits a user on the internal network to access the internet but severely restricts transmissions from the outside 2- A (system failure) is the prolonged malfunction

More information

"This is a truly remarkable attack, but not. just in its scope hackers successfully. penetrated one of the most secure

This is a truly remarkable attack, but not. just in its scope hackers successfully. penetrated one of the most secure ICPAK ANNUAL FORENSIC AUDIT CONFERENCE Digital Forensics in Fraud & Corruption Investigations 9 October 2014 Leisure Lodge Hotel, Diani Kenya Faith Basiye, CFE Head Group Forensic Services KCB Banking

More information

Promoting a cyber security culture and demand compliance with minimum security standards;

Promoting a cyber security culture and demand compliance with minimum security standards; Input by Dr. S.C. Cwele Minister of State Security, Republic of South Africa Cyber Security Meeting, Johannesburg 27 March 2014 I would like to thank the Wits School of Governance for inviting us to contribute

More information

Research Topics in the National Cyber Security Research Agenda

Research Topics in the National Cyber Security Research Agenda Research Topics in the National Cyber Security Research Agenda Trust and Security for our Digital Life About this document: This document summarizes the research topics as identified in the National Cyber

More information

Data Security & Privacy

Data Security & Privacy ATL ARMA RIM 101/201 Spring Seminar Data Security & Privacy May 6, 2015 Definitions Data Privacy is generally defined as the rights and obligations of individuals and organizations with respect to the

More information

The FBI and the Internet

The FBI and the Internet The FBI and the Internet Special Agent Robert Flaim Federal Bureau of Investigation Presentation Goals To give you a better understanding of: The FBI Cyber Division, its priorities, and its mission The

More information

Cyber Security and Control System Survivability:

Cyber Security and Control System Survivability: Cyber Security and Control System Survivability: Technical and Policy Challenges Howard F. Lipson, Ph.D. CERT Pittsburgh, PA USA lipson@cert.org PSERC Tele-Seminar November 1, 2005 CERT is a registered

More information

MODULES FOR TRAINING PROGRAMMES ON CYBER SECURITY

MODULES FOR TRAINING PROGRAMMES ON CYBER SECURITY MODULES FOR TRAINING PROGRAMMES ON CYBER SECURITY 1) Awareness Programme on Cyber Security for Users of Computer Awareness Programme on Cyber Security for Users of Computer 1 day To make the users of computers

More information

Threats and Attacks. Modifications by Prof. Dong Xuan and Adam C. Champion. Principles of Information Security, 5th Edition 1

Threats and Attacks. Modifications by Prof. Dong Xuan and Adam C. Champion. Principles of Information Security, 5th Edition 1 Threats and Attacks Modifications by Prof. Dong Xuan and Adam C. Champion Principles of Information Security, 5th Edition 1 Learning Objectives Upon completion of this material, you should be able to:

More information

Internet Safety and Security: Strategies for Building an Internet Safety Wall

Internet Safety and Security: Strategies for Building an Internet Safety Wall Internet Safety and Security: Strategies for Building an Internet Safety Wall Sylvanus A. EHIKIOYA, PhD Director, New Media & Information Security Nigerian Communications Commission Abuja, NIGERIA Internet

More information

Information Security By Bhupendra Ratha, Lecturer School of Library & Information Science D.A.V.V., Indore E-mail:bhu261@gmail.com Outline of Information Security Introduction Impact of information Need

More information

Defense-in-Depth Strategies for Secure, Open Remote Access to Control System Networks

Defense-in-Depth Strategies for Secure, Open Remote Access to Control System Networks Defense-in-Depth Strategies for Secure, Open Remote Access to Control System Networks A look at multi-vendor access strategies Joel Langill TÜV FSEng ID-1772/09, CEH, CPT, CCNA Security Consultant / Staff

More information

OVERVIEW. 1. Cyber Crime Unit organization. 2. Legal framework. 3. Identity theft modus operandi. 4. How to avoid online identity theft

OVERVIEW. 1. Cyber Crime Unit organization. 2. Legal framework. 3. Identity theft modus operandi. 4. How to avoid online identity theft OVERVIEW 2 1. Cyber Crime Unit organization 2. Legal framework 3. Identity theft modus operandi 4. How to avoid online identity theft 5. Main challenges for investigation 6. Conclusions ORGANIZATION 3

More information

Cyber Security. A professional qualification awarded in association with University of Manchester Business School

Cyber Security. A professional qualification awarded in association with University of Manchester Business School ICA Advanced Certificate in Cyber Security A professional qualification awarded in association with University of Manchester Business School An Introduction to the ICA Advanced Certificate In Cyber Security

More information

Online International Interdisciplinary Research Journal, {Bi-Monthly}, ISSN2249-9598, Volume-III, Issue-IV, July-Aug 2013

Online International Interdisciplinary Research Journal, {Bi-Monthly}, ISSN2249-9598, Volume-III, Issue-IV, July-Aug 2013 Need to understand Cyber Crime s Impact over national Security in India: A case study P.R. Patil and D.V. Bhosale Dept. of Defence & Strategic Studies, Tuljaram Chaturchand College, Baramati, Dist- Pune,

More information

2012 Bit9 Cyber Security Research Report

2012 Bit9 Cyber Security Research Report 2012 Bit9 Cyber Security Research Report Table of Contents Executive Summary Survey Participants Conclusion Appendix 3 4 10 11 Executive Summary According to the results of a recent survey conducted by

More information

Certified Cyber Security Analyst VS-1160

Certified Cyber Security Analyst VS-1160 VS-1160 Certified Cyber Security Analyst Certification Code VS-1160 Vskills certification for Cyber Security Analyst assesses the candidate as per the company s need for cyber security and forensics. The

More information

Ed Ferrara, MSIA, CISSP eferrara@temple.edu. Fox School of Business

Ed Ferrara, MSIA, CISSP eferrara@temple.edu. Fox School of Business MIS 5208 Week 4 Cybersecurity & Fraud Ed Ferrara, MSIA, CISSP eferrara@temple.edu Hacking Source: www.youtube.com Computer Crime A cyber breach is any event that intentionally or unintentionally causes

More information

NEW JERSEY STATE POLICE EXAMPLES OF CRIMINAL INTENT

NEW JERSEY STATE POLICE EXAMPLES OF CRIMINAL INTENT Appendix A to 11-02-P1-NJOIT NJ OFFICE OF INFORMATION TECHNOLOGY P.O. Box 212 www.nj.gov/it/ps/ 300 Riverview Plaza Trenton, NJ 08625-0212 NEW JERSEY STATE POLICE EXAMPLES OF CRIMINAL INTENT The Intent

More information

Network/Internet Forensic and Intrusion Log Analysis

Network/Internet Forensic and Intrusion Log Analysis Course Introduction Enterprises all over the globe are compromised remotely by malicious hackers each day. Credit card numbers, proprietary information, account usernames and passwords, and a wealth of

More information

Network Security and the Small Business

Network Security and the Small Business Network Security and the Small Business Why network security is important for a small business Many small businesses think that they are less likely targets for security attacks as compared to large enterprises,

More information

Security A to Z the most important terms

Security A to Z the most important terms Security A to Z the most important terms Part 1: A to D UNDERSTAND THE OFFICIAL TERMINOLOGY. This is F-Secure Labs. Learn more about the most important security terms with our official explanations from

More information

Whitepaper on AuthShield Two Factor Authentication with ERP Applications

Whitepaper on AuthShield Two Factor Authentication with ERP Applications Whitepaper on AuthShield Two Factor Authentication with ERP Applications By INNEFU Labs Pvt. Ltd Table of Contents 1. Overview... 3 2. Threats to account passwords... 4 2.1 Social Engineering or Password

More information

Managed Security Services

Managed Security Services Managed Security Services 1 Table of Contents Possible Security Threats 3 ZSL s Security Services Model 4 Managed Security 4 Monitored Security 5 Self- Service Security 5 Professional Services 5 ZSL s

More information

AND RESPONSE. Continuity Insights Conference Chicago June 18-19, 2013. Unclassified

AND RESPONSE. Continuity Insights Conference Chicago June 18-19, 2013. Unclassified CYBER THREATS AND RESPONSE Continuity Insights Conference Chicago June 18-19, 2013 Unclassified OBJECTIVES Why it is important Threats, players, and response FBI s Next Generation Cyber Government and

More information

locuz.com Professional Services Security Audit Services

locuz.com Professional Services Security Audit Services locuz.com Professional Services Security Audit Services Today s Security Landscape Today, over 80% of attacks against a company s network come at the Application Layer not the Network or System layer.

More information

Cyber Security and Critical Information Infrastructure

Cyber Security and Critical Information Infrastructure Cyber Security and Critical Information Infrastructure Dr. Gulshan Rai Director General Indian Computer Emergency Response Team (CERT- In) grai [at] cert-in.org.in The Complexity of Today s Network Changes

More information

The UK cyber security strategy: Landscape review. Cross-government

The UK cyber security strategy: Landscape review. Cross-government REPORT BY THE COMPTROLLER AND AUDITOR GENERAL HC 890 SESSION 2012-13 12 FEBRUARY 2013 Cross-government The UK cyber security strategy: Landscape review 4 Key facts The UK cyber security strategy: Landscape

More information

Big Data for Public Safety: 4 use cases for intelligence and law enforcement agencies to leverage Big Data for crime prevention.

Big Data for Public Safety: 4 use cases for intelligence and law enforcement agencies to leverage Big Data for crime prevention. Big Data for Public Safety: 4 use cases for intelligence and law enforcement agencies to leverage Big Data for crime prevention. I m not going to get more money. I m not going to get more cops. I have

More information

Network Incident Report

Network Incident Report To submit copies of this form via facsimile, please FAX to 202-406-9233. Network Incident Report United States Secret Service Financial Crimes Division Electronic Crimes Branch Telephone: 202-406-5850

More information

How To Protect Your Network From Attack From A Hacker On A University Server

How To Protect Your Network From Attack From A Hacker On A University Server Network Security: A New Perspective NIKSUN Inc. Security: State of the Industry Case Study: Hacker University Questions Dave Supinski VP of Regional Sales Supinski@niksun.com Cell Phone 215-292-4473 www.niksun.com

More information

Chapter 11 Manage Computing Securely, Safely and Ethically. Discovering Computers 2012. Your Interactive Guide to the Digital World

Chapter 11 Manage Computing Securely, Safely and Ethically. Discovering Computers 2012. Your Interactive Guide to the Digital World Chapter 11 Manage Computing Securely, Safely and Ethically Discovering Computers 2012 Your Interactive Guide to the Digital World Objectives Overview Define the term, computer security risks, and briefly

More information

Investigating Computer Crime. Professor Carsten Maple University of Bedfordshire 8th February 2013

Investigating Computer Crime. Professor Carsten Maple University of Bedfordshire 8th February 2013 Investigating Computer Crime Professor Carsten Maple University of Bedfordshire 8th February 2013 Why am I here? Background Computer Scientist applicable computing Co-author of UK Security Breaches Report

More information

Information Security Summit 2005

Information Security Summit 2005 Information Security Summit 2005 Forensically Sound Information Security Management in a Risk Compliance Era Keynote Opening Address by Mr. Howard C Dickson Government Chief Information Officer Government

More information

GLOBAL BUSINESS DIALOGUE ON ELECTRONIC COMMERCE CYBER SECURITY AND CYBER CRIME SEPTEMBER 26, 2000. CEO EDS Corporation

GLOBAL BUSINESS DIALOGUE ON ELECTRONIC COMMERCE CYBER SECURITY AND CYBER CRIME SEPTEMBER 26, 2000. CEO EDS Corporation GLOBAL BUSINESS DIALOGUE ON ELECTRONIC COMMERCE CYBER SECURITY AND CYBER CRIME SEPTEMBER 26, 2000 Issue Chair: Issue Sherpa: Dick Brown CEO EDS Corporation Bill Poulos EDS Corporation Tel: (202) 637-6708

More information

When a student leaves this intensive 5 day class they will have hands on understanding and experience in Ethical Hacking.

When a student leaves this intensive 5 day class they will have hands on understanding and experience in Ethical Hacking. Ethical Hacking and Countermeasures Course Description: This class will immerse the student into an interactive environment where they will be shown how to scan, test, hack and secure their own systems.

More information

How a Company s IT Systems Can Be Breached Despite Strict Security Protocols

How a Company s IT Systems Can Be Breached Despite Strict Security Protocols How a Company s IT Systems Can Be Breached Despite Strict Security Protocols Brian D. Huntley, CISSP, PMP, CBCP, CISA Senior Information Security Advisor Information Security Officer, IDT911 Overview Good

More information

Cybercrime : Malaysia. By DSP MahfuzBin Dato Ab. Majid Royal Malaysia Police

Cybercrime : Malaysia. By DSP MahfuzBin Dato Ab. Majid Royal Malaysia Police Cybercrime : Malaysia By DSP MahfuzBin Dato Ab. Majid Royal Malaysia Police ICT Development The ICT development within this region has been rapid since more than 3 decades ago. With the launching of the

More information

Cyber Security & Role of CERT-In. Dr. Gulshan Rai Director General, CERT-IN Govt. of India grai@mit.gov.in

Cyber Security & Role of CERT-In. Dr. Gulshan Rai Director General, CERT-IN Govt. of India grai@mit.gov.in Cyber Security & Role of CERT-In Dr. Gulshan Rai Director General, CERT-IN Govt. of India grai@mit.gov.in Web Evolution Web Sites (WWW) 1993 Web Invented and implemented 130 Nos. web sites 1994 2738 Nos.

More information

THE CHANGING FACE OF IDENTITY THEFT THE CURRENT AND FUTURE LANDSCAPE

THE CHANGING FACE OF IDENTITY THEFT THE CURRENT AND FUTURE LANDSCAPE THE CHANGING FACE OF IDENTITY THEFT THE CURRENT AND FUTURE LANDSCAPE Identity is the unique set of characteristics that define an entity or individual. Identity theft is the unauthorized use of an individual

More information

Security and Privacy

Security and Privacy Security and Privacy Matthew McCormack, CISSP, CSSLP CTO, Global Public Sector, RSA The Security Division of EMC 1 BILLIONS OF USERS MILLIONS/BILLIONS OF APPS 2010 Cloud Big Data Social Mobile Devices

More information

Fostering Incident Response and Digital Forensics Research

Fostering Incident Response and Digital Forensics Research Fostering Incident Response and Digital Forensics Research Bruce J. Nikkel bruce.nikkel@ubs.com September 8, 2014 Abstract This article highlights different incident response topics with a focus on digital

More information

Keynote. Professor Russ Davis Chairperson IC4MF & Work Shop Coordinator for Coordinator for Technology, Innovation and Exploitation.

Keynote. Professor Russ Davis Chairperson IC4MF & Work Shop Coordinator for Coordinator for Technology, Innovation and Exploitation. Keynote Professor Russ Davis Chairperson IC4MF & Work Shop Coordinator for Coordinator for Technology, Innovation and Exploitation 6 & 7 Nov 2013 So many of us now don t just work online but live part

More information

Current Threat Scenario and Recent Attack Trends

Current Threat Scenario and Recent Attack Trends Current Threat Scenario and Recent Attack Trends Anil Sagar Additional Director Indian Computer Emergency Response Team (CERT-In) Objectives Current Cyber space Nature of cyberspace and associated risks

More information

Homeland Security Perspectives: Cyber Security Partnerships and Measurement Activities

Homeland Security Perspectives: Cyber Security Partnerships and Measurement Activities 16 Oct 2012 Homeland Security Perspectives: Cyber Security Partnerships and Measurement Activities Bradford Willke Cyber Security Advisor, Mid Atlantic Region National Cyber Security Division (NCSD) Office

More information

Detailed Description about course module wise:

Detailed Description about course module wise: Detailed Description about course module wise: Module 1: Basics of Networking and Major Protocols 1.1 Networks and its Types. 1.2 Network Topologies 1.3 Major Protocols and their Functions 1.4 OSI Reference

More information

Ethical Hacking Course Layout

Ethical Hacking Course Layout Ethical Hacking Course Layout Introduction to Ethical Hacking o What is Information Security? o Problems faced by the Corporate World o Why Corporate needs Information Security? Who is a Hacker? o Type

More information

New York State Energy Planning Board. Cyber Security and the Energy Infrastructure

New York State Energy Planning Board. Cyber Security and the Energy Infrastructure New York State Energy Planning Board Cyber Security and the Energy Infrastructure New York State Division of Homeland Security and Emergency Services Office of Cyber Security Office of Cyber Security Overview

More information

Whitepaper on AuthShield Two Factor Authentication and Access integration with Microsoft outlook using any Mail Exchange Servers

Whitepaper on AuthShield Two Factor Authentication and Access integration with Microsoft outlook using any Mail Exchange Servers Whitepaper on AuthShield Two Factor Authentication and Access integration with Microsoft outlook using any Mail Exchange Servers By INNEFU Labs Pvt. Ltd Table of Contents 1. Overview... 3 2. Threats to

More information

Certified Ethical Hacker (CEH) Ethical Hacking & Counter Measures Course 9962; 5 Days, Instructor-Led

Certified Ethical Hacker (CEH) Ethical Hacking & Counter Measures Course 9962; 5 Days, Instructor-Led Certified Ethical Hacker (CEH) Ethical Hacking & Counter Measures Course 9962; 5 Days, Instructor-Led Course Description This class will immerse the student into an interactive environment where they will

More information

2015 Michigan NASCIO Award Nomination. Cyber Security Initiatives: Michigan Cyber Disruption Response Strategy

2015 Michigan NASCIO Award Nomination. Cyber Security Initiatives: Michigan Cyber Disruption Response Strategy 2015 Michigan NASCIO Award Nomination Cyber Security Initiatives: Michigan Cyber Disruption Response Strategy Sponsor: David Behen, DTMB Director and Chief Information Officer Program Manager: Rod Davenport,

More information

FORBIDDEN - Ethical Hacking Workshop Duration

FORBIDDEN - Ethical Hacking Workshop Duration Workshop Course Module FORBIDDEN - Ethical Hacking Workshop Duration Lecture and Demonstration : 15 Hours Security Challenge : 01 Hours Introduction Security can't be guaranteed. As Clint Eastwood once

More information

Technology Crime Services

Technology Crime Services Technology Crime Services Presentation Summary Cyber Safety for the Corporate world Challenges to Police how you can assist Making your company crime resistant Reporting Online crime Traditional Policing

More information

HACKING RELOADED. Hacken IS simple! Christian H. Gresser cgresser@nesec.de

HACKING RELOADED. Hacken IS simple! Christian H. Gresser cgresser@nesec.de HACKING RELOADED Hacken IS simple! Christian H. Gresser cgresser@nesec.de Agenda About NESEC IT-Security and control Systems Hacking is easy A short example where we currently are Possible solutions IT-security

More information

Industry Oriented Training and Capacity Building Program on Cyber Crimes, Cyber Security, Forensics and Cyber Laws

Industry Oriented Training and Capacity Building Program on Cyber Crimes, Cyber Security, Forensics and Cyber Laws Industry Oriented Training and Capacity Building Program on Cyber Crimes, Cyber Security, Forensics and Cyber Laws IEEE Gujarat Section In association with CLS- Cyberra Legal Services announces Training

More information

Course Content: Session 1. Ethics & Hacking

Course Content: Session 1. Ethics & Hacking Course Content: Session 1 Ethics & Hacking Hacking history : How it all begin Why is security needed? What is ethical hacking? Ethical Hacker Vs Malicious hacker Types of Hackers Building an approach for

More information

Cyber Security Operations Centre Reveal Their Secrets - Protect Our Own Defence Signals Directorate

Cyber Security Operations Centre Reveal Their Secrets - Protect Our Own Defence Signals Directorate Cyber Security Operations Centre Reveal Their Secrets - Protect Our Own Defence Signals Directorate Contents Message from the Director 3 Cyber Security Operations Centre 5 Cyber Security Strategy 7 Conversation

More information

Cyber Warfare. Global Economic Crime Survey. Causes of Cyber Attacks. David Childers, CEO Compli Vivek Krishnamurthy, Foley Hoag LLP. Why Cybercrime?

Cyber Warfare. Global Economic Crime Survey. Causes of Cyber Attacks. David Childers, CEO Compli Vivek Krishnamurthy, Foley Hoag LLP. Why Cybercrime? Cyber Warfare David Childers, CEO Compli Vivek Krishnamurthy, Foley Hoag LLP Global Economic Crime Survey Cyber crime is the fastest growing economic crime up more than 2300% since 2009 1 in 10 companies

More information

STATEMENT OF JOSEPH M. DEMAREST, JR. ASSISTANT DIRECTOR CYBER DIVISION FEDERAL BUREAU OF INVESTIGATION

STATEMENT OF JOSEPH M. DEMAREST, JR. ASSISTANT DIRECTOR CYBER DIVISION FEDERAL BUREAU OF INVESTIGATION STATEMENT OF JOSEPH M. DEMAREST, JR. ASSISTANT DIRECTOR CYBER DIVISION FEDERAL BUREAU OF INVESTIGATION BEFORE THE SUBCOMMITTEE ON CRIME AND TERRORISM COMMITTEE ON JUDICIARY UNITED STATES SENATE ENTITLED:

More information

What s Hot and What s Not in the World of Cyber Security and Cyber Crime

What s Hot and What s Not in the World of Cyber Security and Cyber Crime Department of Technology, Management & Budget (DTMB) What s Hot and What s Not in the World of Cyber Security and Cyber Crime Dan Lohrmann, Chief Technology Officer Department of Technology, Management

More information

THREAT VISIBILITY & VULNERABILITY ASSESSMENT

THREAT VISIBILITY & VULNERABILITY ASSESSMENT THREAT VISIBILITY & VULNERABILITY ASSESSMENT Date: April 15, 2015 IKANOW Analysts: Casey Pence IKANOW Platform Build: 1.34 11921 Freedom Drive, Reston, VA 20190 IKANOW.com TABLE OF CONTENTS 1 Key Findings

More information

Big Data for Public Safety: 4 use cases for intelligence and law enforcement agencies to leverage Big Data for crime prevention.

Big Data for Public Safety: 4 use cases for intelligence and law enforcement agencies to leverage Big Data for crime prevention. Big Data for Public Safety: 4 use cases for intelligence and law enforcement agencies to leverage Big Data for crime prevention. I m not going to get more money. I m not going to get more cops. I have

More information

Developing an Architectural Framework towards achieving Cyber Resiliency. Presented by Deepak Singh

Developing an Architectural Framework towards achieving Cyber Resiliency. Presented by Deepak Singh Developing an Architectural Framework towards achieving Cyber Resiliency Presented by Deepak Singh Presentation Content Cyber Threat Landscape Cyber Attack and Threat Profile Cyber Threat Map Cyber Security

More information

Executive Cyber Security Training. One Day Training Course

Executive Cyber Security Training. One Day Training Course Executive Cyber Security Training One Day Training Course INTRODUCING EXECUTIVE CYBER SECURITY TRAINING So what is all this we hear in the media about cyber threats? How can an organization understand

More information

DDoS Attacks: The Latest Threat to Availability. Dr. Bill Highleyman Managing Editor Availability Digest

DDoS Attacks: The Latest Threat to Availability. Dr. Bill Highleyman Managing Editor Availability Digest DDoS Attacks: The Latest Threat to Availability Dr. Bill Highleyman Managing Editor Availability Digest The Anatomy of a DDoS Attack Sombers Associates, Inc. 2013 2 What is a Distributed Denial of Service

More information

Indian Computer Emergency Response Team (CERT-In) Annual Report (2010)

Indian Computer Emergency Response Team (CERT-In) Annual Report (2010) Indian Computer Emergency Response Team (CERT-In) Annual Report (2010) Indian Computer Emergency Response Team (CERT-In) Department of Information Technology Ministry of Communications & Information Technology

More information

SECURING INFORMATION SYSTEMS

SECURING INFORMATION SYSTEMS SECURING INFORMATION SYSTEMS (November 9, 2015) BUS3500 - Abdou Illia - Fall 2015 1 LEARNING GOALS Understand security attacks preps Discuss the major threats to information systems. Discuss protection

More information

CYBERTRON NETWORK SOLUTIONS

CYBERTRON NETWORK SOLUTIONS CYBERTRON NETWORK SOLUTIONS CybertTron Certified Ethical Hacker (CT-CEH) CT-CEH a Certification offered by CyberTron @Copyright 2015 CyberTron Network Solutions All Rights Reserved CyberTron Certified

More information

STATE OF NEW HAMPSHIRE STRATEGIC PLAN TO ADDRESS CYBER CRIME

STATE OF NEW HAMPSHIRE STRATEGIC PLAN TO ADDRESS CYBER CRIME STATE OF NEW HAMPSHIRE STRATEGIC PLAN TO ADDRESS CYBER CRIME MAY 2004 Page 1 of 7 State of New Hampshire Strategic Plan to Address Cyber Crime May 2004 Introduction Cyber crime, or more broadly, electronic

More information

$194 per record lost* 3/15/2013. Global Economic Crime Survey. Data Breach Costs. David Childers, CEO Compli Vivek Krishnamurthy, Foley Hoag LLP

$194 per record lost* 3/15/2013. Global Economic Crime Survey. Data Breach Costs. David Childers, CEO Compli Vivek Krishnamurthy, Foley Hoag LLP David Childers, CEO Compli Vivek Krishnamurthy, Foley Hoag LLP Global Economic Crime Survey Global Cyber Crime is the fastest growing economic crime Cyber Crime is more lucrative than trafficking drugs!

More information

URBAN SECURITY & POLICING

URBAN SECURITY & POLICING URBAN SECURITY & POLICING An Indian Perspective Pronab Mohanty IPS Joint Commissioner Police Bangalore City 1 What is Urban? Where to Draw the Line? Should Criteria be Population Alone? Degrees of Urban

More information

COB 302 Management Information System (Lesson 8)

COB 302 Management Information System (Lesson 8) COB 302 Management Information System (Lesson 8) Dr. Stanley Wong Macau University of Science and Technology Chapter 13 Security and Ethical Challenges 安 全 與 倫 理 挑 戰 Remarks: Some of the contents in this

More information

Defending Against Data Beaches: Internal Controls for Cybersecurity

Defending Against Data Beaches: Internal Controls for Cybersecurity Defending Against Data Beaches: Internal Controls for Cybersecurity Presented by: Michael Walter, Managing Director and Chris Manning, Associate Director Protiviti Atlanta Office Agenda Defining Cybersecurity

More information

The Hillstone and Trend Micro Joint Solution

The Hillstone and Trend Micro Joint Solution The Hillstone and Trend Micro Joint Solution Advanced Threat Defense Platform Overview Hillstone and Trend Micro offer a joint solution the Advanced Threat Defense Platform by integrating the industry

More information

INTERPOL. Executive Summary

INTERPOL. Executive Summary INTERPOL BEST PRACTICES IN COMBATING TERRORISM Executive Summary In order to successfully fight terrorism, and other transnational crimes, organizations need to have information, and they need to share

More information

Keyword: Cloud computing, service model, deployment model, network layer security.

Keyword: Cloud computing, service model, deployment model, network layer security. Volume 4, Issue 2, February 2014 ISSN: 2277 128X International Journal of Advanced Research in Computer Science and Software Engineering Research Paper Available online at: www.ijarcsse.com An Emerging

More information

This session was presented by Jim Stickley of TraceSecurity on Wednesday, October 23 rd at the Cyber Security Summit.

This session was presented by Jim Stickley of TraceSecurity on Wednesday, October 23 rd at the Cyber Security Summit. The hidden risks of mobile applications This session was presented by Jim Stickley of TraceSecurity on Wednesday, October 23 rd at the Cyber Security Summit. To learn more about TraceSecurity visit www.tracesecurity.com

More information

The Information Security Problem

The Information Security Problem Chapter 10 Objectives Describe the major concepts and terminology of EC security. Understand phishing and its relationship to financial crimes. Describe the information assurance security principles. Identify

More information

How To Protect Yourself From Cyber Crime

How To Protect Yourself From Cyber Crime The Global Polity Cybercrime, Cybersecurity and the Future of the Internet The Challenges Cybercrime is now the fastest growing sector of cross-border organized crime. In 2009, reported losses in the US

More information

NATIONAL CYBERSECURITY STRATEGIES: AUSTRALIA AND CANADA

NATIONAL CYBERSECURITY STRATEGIES: AUSTRALIA AND CANADA NATIONAL CYBERSECURITY STRATEGIES: AUSTRALIA AND CANADA JOÃO MANUEL ASSIS BARBAS Coronel de Artilharia. Assessor de Estudos do IDN INTRODUCTION Globalization and information and communication technologies

More information

Unit title: Cyber Security Fundamentals (SCQF level 4)

Unit title: Cyber Security Fundamentals (SCQF level 4) National Unit specification General information Unit code: H9T5 44 Superclass: CC Publication date: October 2015 Source: Scottish Qualifications Authority Version: 01 Unit purpose The purpose of this Unit

More information

CYBERCRIME AND THE LAW

CYBERCRIME AND THE LAW CYBERCRIME AND THE LAW INTERNATIONAL LAW CYBERCRIME CONVENTION Convention on Cybercrime / Budapest Convention first international treaty seeking to address Internet and computer crime by harmonizing national

More information

Legal Framework to Combat Cyber Crimes in the Region: Qatar as a Model. Judge Dr. Ehab Elsonbaty Cyber Crime expert ehabelsonbaty@hotmail.

Legal Framework to Combat Cyber Crimes in the Region: Qatar as a Model. Judge Dr. Ehab Elsonbaty Cyber Crime expert ehabelsonbaty@hotmail. Legal Framework to Combat Cyber Crimes in the Region: Qatar as a Model Judge Dr. Ehab Elsonbaty Cyber Crime expert ehabelsonbaty@hotmail.com Why should we care about CYBER CRIME & CYBER SECURITY? Clarification

More information

Evolving Threats and Attacks: A Cloud Service Provider s viewpoint. John Howie Senior Director Online Services Security and Compliance

Evolving Threats and Attacks: A Cloud Service Provider s viewpoint. John Howie Senior Director Online Services Security and Compliance Evolving Threats and Attacks: A Cloud Service Provider s viewpoint John Howie Senior Director Online Services Security and Compliance Introduction Microsoft s Cloud Infrastructure Evolution of Threats

More information

RMAR Technologies Pvt. Ltd.

RMAR Technologies Pvt. Ltd. Course Name : StartXHack V2.0 Ethical Hacking & Cyber Security Course Duration : 2 Days (8Hrs./day) Course Fee : INR 1000/participant Course Module : 1. Introduction to Ethical Hacking a. What is Ethical

More information

Opportunities in Indian IT Security Market

Opportunities in Indian IT Security Market Opportunities in Indian IT Security Market Disclaimer: All information contained in this report has been obtained from sources believed to be accurate by Gyan Research and Analytics (Gyan). While reasonable

More information

D2.2 Executive summary and brief: Cyber crime inventory and networks in non-ict sectors

D2.2 Executive summary and brief: Cyber crime inventory and networks in non-ict sectors FP7-SEC-2013.2.5-2 Grant Agreement Number 607775 Collaborative Project E-CRIME The economic impacts of cyber crime D2.2 Executive summary and brief: Cyber crime inventory and networks in non-ict sectors

More information

Industry Oriented Training and Capacity Building Program on Cyber Crimes, Ethical hacking, Cyber Security, Forensics and Cyber Laws

Industry Oriented Training and Capacity Building Program on Cyber Crimes, Ethical hacking, Cyber Security, Forensics and Cyber Laws Industry Oriented Training and Capacity Building Program on Cyber Crimes, Ethical hacking, Cyber Security, Forensics and Cyber Laws IEEE Gujarat Section In association with CLS- Cyberra Legal Services

More information

Testimony of Matthew Rhoades Director Cyberspace & Security Program Truman National Security Project & Center for National Policy

Testimony of Matthew Rhoades Director Cyberspace & Security Program Truman National Security Project & Center for National Policy Testimony of Matthew Rhoades Director Cyberspace & Security Program Truman National Security Project & Center for National Policy House Committee on Homeland Security Subcommittee on Cybersecurity, Infrastructure

More information

FSP-201: Ethical Hacking & IT Security

FSP-201: Ethical Hacking & IT Security FSP-201: Ethical Hacking & IT Security Session 2015-16 OVERVIEW ABOUT SIFS INDIA COURSE INTRODUCTION ENTRY REQUIREMENTS HOW TO APPLY FEE STRUCTURE COURSE MODULES CAREER PROSPECTS LIBRARY TRAINING & INTERNSHIP

More information

The FBI Cyber Program. Bauer Advising Symposium //UNCLASSIFIED

The FBI Cyber Program. Bauer Advising Symposium //UNCLASSIFIED The FBI Cyber Program Bauer Advising Symposium October 11, 2012 Today s Agenda What is the threat? Who are the adversaries? How are they attacking you? What can the FBI do to help? What can you do to stop

More information

Cybersecurity Strategic Talent Management. March, 2012

Cybersecurity Strategic Talent Management. March, 2012 Cybersecurity Strategic Talent Management March, 2012 Cyber Operations - Starts with People Exploit Intel Attack Cyber Operations Defend Enablers 2 Talent Management Challenge Mission: Attract, Develop,

More information

DNS Firewall Overview Speaker Name. Date

DNS Firewall Overview Speaker Name. Date DNS Firewall Overview Speaker Name 1 1 Date Reserved. Agenda DNS Security Challenges DNS Firewall Solution Customers Call to Action 2 2 Reserved. APTs: The New Threat Landscape Nation-state or organized-crime

More information

Top Five Things You Need to Know About Cybersecurity. Larry Mattox, VC3 Session #7

Top Five Things You Need to Know About Cybersecurity. Larry Mattox, VC3 Session #7 Top Five Things You Need to Know About Cybersecurity Larry Mattox, VC3 Session #7 Cyber breaches are more sophisticated and can happen to any size organization. Victims of Cyber-espionage CNN, Washington

More information

State of Minnesota. Enterprise Security Strategic Plan. Fiscal Years 2009 2013

State of Minnesota. Enterprise Security Strategic Plan. Fiscal Years 2009 2013 State of Minnesota Enterprise Security Strategic Plan Fiscal Years 2009 2013 Jointly Prepared By: Office of Enterprise Technology - Enterprise Security Office Members of the Information Security Council

More information

STRATEGIC POLICING REQUIREMENT

STRATEGIC POLICING REQUIREMENT STRATEGIC POLICING REQUIREMENT Briefing to the Police and Crime Panel Assistant Chief Constable James Vaughan WHAT IS IT? Issued by Home Secretary as part of her statutory duty Outlines national threats

More information

Why Device Fingerprinting Provides Better Network Security than IP Blocking. How to transform the economics of hacking in your favor

Why Device Fingerprinting Provides Better Network Security than IP Blocking. How to transform the economics of hacking in your favor Why Device Fingerprinting Provides Better Network Security than IP Blocking How to transform the economics of hacking in your favor Why Device Fingerprinting Provides Better Network Security than IP Blocking

More information

Building The Human Firewall. Andy Sawyer, CISM, C CISO Director of Security Locke Lord

Building The Human Firewall. Andy Sawyer, CISM, C CISO Director of Security Locke Lord Building The Human Firewall Andy Sawyer, CISM, C CISO Director of Security Locke Lord Confidentiality, Integrity, Availability Benchmarks of Cybersecurity: Confidentiality Information is protected against

More information