cybersecurity

16

Upload: jumanne-mtambalike

Post on 10-May-2015

762 views

Category:

Technology


2 download

DESCRIPTION

Cyber-security Training Slides

TRANSCRIPT

Page 1: Cybersecurity
Page 2: Cybersecurity

Prepared by

Jumanne Mtambalike

Tony Severine

CYBER SECURITY AND ETHICAL HACKING

Page 3: Cybersecurity

WE ARE NOT DOING THIS……

Page 4: Cybersecurity

THE SECURITY CROWD

Page 5: Cybersecurity

CONTENTS

• Introduction to cyber-security

• Types of cyber crimes

• Understanding terminologies

• Documentation and Reports

• Cyber security Tanzania Perspective

• Cyber security Africa Perspective

• Global attack trends

• Overcoming Cyber Crimes

Page 6: Cybersecurity

INTRODUCTION TO CYBER-SECURITY

•What is cyber security

Page 7: Cybersecurity

TYPES OF CYBERCRIMES

• Phishing

• Hacking

• Vishing

• Cyber stalking

• Cross site scripting (XSS)

• Bot Networks

• Cyber squatting

Page 8: Cybersecurity

UNDERSTANDING TERMINOLOGIES

• Malicious codes

• Spam

• Intrusion

• Scam

• Phishing site

• Hacker

• Denial of Service (DOS)

• Cyber terminologies (Cyber terrorism, Cyber wars, etc.)

• Offensive and Defensive security

• Virus, malware, worms and spyware

• Cyber Espionage

Page 9: Cybersecurity

DOCUMENTATION AND REPORTS

• Cyber Security IEEE Report by Jumanne Mtambalike

• Crime Scenario in India by Dr. B. Muthukumaran

• Cybercrime Report Tanzania

• Ethical Hacking Presentation by Pratheeba Murugesan

Page 10: Cybersecurity

CYBER SECURITY @ TANZANIA PERSPECTIVE

• News Report

• Reference Documents

• Governments Initiative

• Cyber laws and Implementation

• Statistics and Records

• Government Position

• The future

Page 11: Cybersecurity

CYBER SECURITY @ AFRICAN PERSPECTIVE

• Overview

• Statistics and Report

• Associations

• On the News

• The future

Page 12: Cybersecurity

GLOBAL CYBER SECURITY TRENDS

• Europe

• South America

• North America

• Asia

• Australia

Page 13: Cybersecurity

OVERCOMING CYBERCRIMES

• Security Policy and Legal Framework

• Law Enforcement Agency

• Research and Development

• International Collaboration

Page 14: Cybersecurity

FUTURE OF CYBER SECURITY OPEN DISCUSSION

Page 15: Cybersecurity

PRACTICAL SESSION

• PRACTICAL #1: EXPLORING PHISHING SITES

• PRACTICAL #2: EXPLORING SPAM LETTERS AND JUNK MAILS

• PRACTICAL #3: SPYING ONLINE ACTIVITIES OF A VICTIM

• PRACTICAL #4: EXPLORING SOCIAL ENGINEERING

• PRACTICAL #5: TESTING VULNERABILITY OF A NETWORK

• PRACTICAL #6: HACKING WEBMAILS ACCOUNTS

• PRACTICAL #7: CREATING ADVANCED LOGIN SYSTEM

• PRACTICAL #8: FACEBOOK HACKING

• PRACTICAL #9: WINDOW COMMAND PROMPT HACKING

• PRACTICAL #10: CREATING VIRUSES AND PREVENTION

Page 16: Cybersecurity

THANK YOU!!!!!