0% found this document useful (0 votes)
107 views110 pages

Digital Awareness Cyber Security

Uploaded by

Ajay Patel
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
107 views110 pages

Digital Awareness Cyber Security

Uploaded by

Ajay Patel
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
You are on page 1/ 110

B.

Com /BBA/BAJMC IIIrd Year

Subject- Digital Awareness - Cyber Security

TOPICS

Unit-1 Overview of Computer and Web-technology, Architecture of cyberspace,


World wide web, Advent of internet, Internet infrastructure for data
transfer and governance, Internet society. Use of Internet: Web browsers,
search engines and Chatbots. Difference between Website & Portal, E-
mail: Account opening, sending & receiving e-mails, managing Contacts &
Folders. Computer Security: Issues & protection, firewall & antivirus,
making secure online transactions. Internet safety and digital security.
Ethical use of digital resources, Measures of Online Self Protection.
Keywords: Browser, Search Engine, Website, Virus, Security, Firewall,
Cyber Ethics.

Unit-2 Digital Payments and e-Commerce: Internet Banking: National


Electronic Fund Transfer (NEFT), Real Time Gross Settlement (RTGS),
Immediate Payment Service (IMPS)Digital Financial Tools: Understanding
OTP [One Time Password], QR [Quick Response] Code, UPI [Unified
Payment Interface], AEPS [Aadhaar Enabled Payment System]; USSD
[Unstructured Supplementary Service Data], Card [Credit / Debit],eWallet,
PoS [Point of Sale]Definition of E-Commerce- Main components of E-
Commerce, Elements of Ecommerce security, E-Commerce threats, E-
Commerce security best practices, Online Bill Payment. Digital payments
related common frauds and preventive measures. RBI guidelines and
provisions of Payment Settlement Act, 2007.
Keywords: Internet Banking, Digital Financial Tools, eWallet, e-
Commerce Security

Unit-3 e-Governance Service-Overview of e-Governance Services like Railway


Reservation, passport, eHospital; Accessing various e-Governance
Services on Mobile Using “UMANG APP”. Exploring services and
resources of Government of India Portal(https://www.mygov.in/).Digi-
Locker: About digilocker, features and benefits of digilocker, Registering,
accessing and getting various certificates and mark sheets on digilocker.
Academic Bank of Credit (ABC): About ABC, features and benefits of
ABC, Registering, accessing, getting and sharing academic credits.
Exploring Online Learning resources: Online learning through SWAYAM
Central,(https://swayam.gov.in/) and e-pathshala

45, Anurag Nagar, Behind Press Complex, Indore (M.P.) Ph.: 4262100, www.rccmindore.com
B.Com /BBA/BAJMC IIIrd Year

Subject- Digital Awareness - Cyber Security

(https://epathshala.nic.in/).
Keywords: Internet Banking, NEFT, RTGS, IMPS, OTP, UPI, QR Code,
AEPS, EGovernance, Umang.

Unit-4 Introduction to Cyber security-Regulation of cyberspace, Concept of cyber


security, Issues and challenges of cyber security. Definition of cyber
crimes and offences, Cyber crime targeting computers and mobiles, Cyber
crime against women and children, Cyber bullying. Financial frauds,
Social engineering attacks, Malware and Ransomware attacks, zero day
and zero click attacks. Cyber criminals modus-operandi, Reporting of
cyber crimes, Remedial and mitigation measures, Legal perspective of
cyber crime, IT Act 2000 and its amendments, Organisations dealing with
Cyber crime and Cyber security in India, Case studies. Keywords: Cyber
Space, Cyber Security, Cyber Offences, Zero Click Attack, Zero Day
Attack, Ransomware, Reporting Cyber Crimes, Cyber Crimes Case
Studies.

Unit-5 Social Media Overview and Security- Introduction to Social Networks,


Types of Social media, Social media platforms, Social media monitoring,
Hashtag, Viral content, Social media marketing, Social media privacy,
Challenges, opportunities and pitfalls in online social network, Security
issues related to social media, Flagging and reporting of inappropriate
content, Laws regarding posting of inappropriate content, Best practices
for the use of Social media, Case studies.
Keywords: Social Media Platforms, Hashtagging, Social Media
Marketing, flagging of contents in social media.

UNIT -1
Overview of Computer and Web-technology
Computer Technology:
1. Hardware:
• Central Processing Unit (CPU): The brain of the computer, responsible for
executing instructions.
• Memory (RAM): Temporary storage for data and programs currently in use.

45, Anurag Nagar, Behind Press Complex, Indore (M.P.) Ph.: 4262100, www.rccmindore.com
B.Com /BBA/BAJMC IIIrd Year

Subject- Digital Awareness - Cyber Security

• Storage (HDD, SSD): Persistent storage for long-term data retention.


• Motherboard: Connects all components and facilitates communication.
2. Software:
• Operating Systems (OS): Examples include Windows, macOS, Linux, and
others, managing hardware resources and providing user interfaces.
• Application Software: Programs like word processors, web browsers, and games
that fulfill specific user tasks.
• Device Drivers: Software enabling communication between the OS and hardware
devices.
3. Networking:
• Local Area Networks (LAN) and Wide Area Networks (WAN): Infrastructure
for computer communication.
• Internet: A global network connecting millions of computers worldwide.
4. Security:
• Firewalls, Antivirus Software, Encryption: Measures to protect computers and
data from unauthorized access and malware.
5. Emerging Technologies:
• Artificial Intelligence (AI) and Machine Learning (ML): Enabling computers
to learn and make decisions.
• Quantum Computing: Using quantum bits (qubits) for more powerful
computing.
Web Technology:
1. Web Development:
• HTML (Hypertext Markup Language): Defines the structure of web content.
• CSS (Cascading Style Sheets): Controls the presentation and layout of web
pages.
• JavaScript: Enables dynamic content and interactivity on websites.
2. Web Browsers:
• Google Chrome, Mozilla Firefox, Safari, Microsoft Edge: Platforms for
accessing and navigating the web.
3. Web Servers:
• Apache, Nginx, Microsoft IIS: Software that serves web pages to users upon
request.
4. Web Hosting:
• Shared Hosting, VPS (Virtual Private Server), Dedicated Hosting: Services
providing space for websites on servers.
5. Database Management:
• MySQL, PostgreSQL, MongoDB: Systems for storing and retrieving data for
web applications.
6. Web Frameworks:

45, Anurag Nagar, Behind Press Complex, Indore (M.P.) Ph.: 4262100, www.rccmindore.com
B.Com /BBA/BAJMC IIIrd Year

Subject- Digital Awareness - Cyber Security

• Django, Ruby on Rails, Laravel: Tools to streamline web development by


providing pre-built structures.
7. Front-End and Back-End Development:
• Front-End: User interface development focusing on what users interact with.
• Back-End: Server-side development dealing with databases, server logic, and
application functionality.
8. Web Services and APIs:
• Representational State Transfer (REST), GraphQL: Protocols for building
and consuming web services.
9. Security:
• SSL/TLS Encryption: Ensures secure data transmission over the web.
• Web Application Firewalls (WAF): Protects web applications from various
cyber threats.
10. Responsive Design:
• Mobile Responsiveness: Designing websites to be accessible and functional on various
devices and screen sizes.
11. Content Management Systems (CMS):
• WordPress, Joomla, Drupal: Platforms for managing and creating digital
content.
Both computer technology and web technology continue to evolve, driven by
advancements in hardware, software, and user requirements. The integration of these
technologies plays a crucial role in shaping the digital landscape and the way we interact
with information and services online.

Architecture of cyberspace
The term "cyberspace" refers to the virtual environment in which electronic
communication occurs, including the internet, computer networks, and other digital
systems. The architecture of cyberspace is a complex and dynamic system that involves
various components and layers. Here are some key aspects of the architecture of
cyberspace:
1. Physical Infrastructure:
• Networks: Cyberspace relies on a vast network infrastructure, including wired
and wireless networks. This encompasses local area networks (LANs), wide area
networks (WANs), and the global internet.
• Data Centers: Large data centers house servers and storage systems that host and
process data and applications. These are critical for cloud computing and various
online services.

45, Anurag Nagar, Behind Press Complex, Indore (M.P.) Ph.: 4262100, www.rccmindore.com
B.Com /BBA/BAJMC IIIrd Year

Subject- Digital Awareness - Cyber Security

2. Protocols and Standards:


• Internet Protocol (IP): IP is fundamental to the internet, providing a set of rules
for sending and receiving data across networks. IPv4 and IPv6 are the most
common versions.
• Transmission Control Protocol (TCP) and User Datagram Protocol (UDP):
These protocols manage the communication between devices over the internet.
• Hypertext Transfer Protocol (HTTP) and HTTPS: These protocols govern the
transfer of web pages and secure web pages, respectively.
3. Domain Name System (DNS):
• DNS translates human-readable domain names into IP addresses, allowing users
to access websites using names like www.example.com instead of numeric IP
addresses.
4. Internet Architecture Board (IAB) and Internet Engineering Task Force (IETF):
• The IAB and IETF play crucial roles in developing and maintaining internet
standards and protocols.
5. Software Layers:
• Application Layer: This layer includes the software applications that users
interact with directly, such as web browsers, email clients, and online services.
• Transport Layer: Responsible for end-to-end communication, ensuring data
integrity and reliability. TCP and UDP operate at this layer.
• Network Layer: Manages routing and addressing, with IP being a key protocol at
this layer.
• Link Layer: Deals with the physical connection between devices, including
Ethernet and Wi-Fi protocols.
6. Cybersecurity Measures:
• Firewalls, Encryption, and Authentication: These are critical components to
secure data and communications in cyberspace.
• Intrusion Detection Systems (IDS) and Intrusion Prevention Systems (IPS):
These technologies help identify and respond to security threats.

45, Anurag Nagar, Behind Press Complex, Indore (M.P.) Ph.: 4262100, www.rccmindore.com
B.Com /BBA/BAJMC IIIrd Year

Subject- Digital Awareness - Cyber Security

7. Cloud Computing:
• Cloud services and infrastructure have become integral to cyberspace, offering
scalable storage, computing power, and various online services.
8. Virtualization:
• Technologies like virtual machines (VMs) and containers enable the efficient use
of hardware resources and facilitate the deployment of applications.
9. Emerging Technologies:
• Blockchain: Used for secure and transparent transactions, blockchain technology
is finding applications in cyberspace.
• Internet of Things (IoT): The interconnection of physical devices adds another
layer to cyberspace, enabling data exchange between devices.
10. Legal and Policy Frameworks:
• International and national laws, regulations, and policies govern cyberspace, addressing
issues such as privacy, intellectual property, and cybersecurity.
Understanding the architecture of cyberspace involves considering these interconnected
components and the evolving nature of technology, as new innovations continually shape
the digital landscape.

World Wide Web


The World Wide Web (WWW or simply the web) is a system of interlinked hypertext
documents and multimedia content that is accessed via the internet using web browsers. It
is a crucial component of the broader internet, providing a user-friendly interface for
accessing information, services, and resources. Here are key aspects and milestones
related to the World Wide Web:
1. Invention by Tim Berners-Lee (1989-1990): Sir Tim Berners-Lee, a British computer
scientist working at CERN (European Organization for Nuclear Research), proposed the
concept of the World Wide Web in 1989. He developed the first web server (httpd) and
the first web browser (WorldWideWeb) in 1990.
2. Hypertext Markup Language (HTML): Berners-Lee introduced HTML as the markup
language for creating documents on the web. HTML allows content creators to structure

45, Anurag Nagar, Behind Press Complex, Indore (M.P.) Ph.: 4262100, www.rccmindore.com
B.Com /BBA/BAJMC IIIrd Year

Subject- Digital Awareness - Cyber Security

information using tags, facilitating the creation of hyperlinks and the organization of
multimedia elements.
3. Uniform Resource Locator (URL): URLs were developed to provide a standardized
way of addressing resources on the web. They consist of a protocol (e.g., http or https), a
domain name, and a specific path to the resource.
4. First Website (1991): The first-ever website, which served as a guide to the World Wide
Web project, went live on August 6, 1991. It outlined the basic principles of the web and
provided information on how to create web pages.
5. Browser Development (1990s): The development of graphical web browsers played a
pivotal role in making the web accessible to a broader audience. Mosaic (1993) and
Netscape Navigator (1994) were among the early popular browsers.
6. Commercialization and Dot-Com Boom (1990s): The commercialization of the web
led to the emergence of online businesses, and the dot-com boom saw a surge in internet-
related companies and investments in the late 1990s.
7. Web Standards and W3C: The World Wide Web Consortium (W3C) was founded in
1994 to standardize and promote the development of the web. It has played a crucial role
in establishing specifications for HTML, CSS (Cascading Style Sheets), and other web
technologies.
8. Web 2.0 (2000s): The concept of Web 2.0 emerged in the early 2000s, reflecting a shift
towards more interactive and collaborative online experiences. It emphasized user-
generated content, social media, and the integration of web services.
9. Mobile Web and Responsive Design (2010s): With the rise of smartphones, the web
evolved to become more mobile-friendly. Responsive web design techniques were
developed to ensure a consistent user experience across various devices and screen sizes.
10. Continued Evolution (2020s): The World Wide Web continues to evolve with ongoing
developments in web technologies, including advancements in HTML, CSS, JavaScript,
and the adoption of new web standards.
The World Wide Web has become an integral part of modern life, serving as a platform
for communication, information dissemination, e-commerce, entertainment, and more. Its
impact on society, business, and communication has been profound and continues to
shape the digital landscape.
Advent of internet

45, Anurag Nagar, Behind Press Complex, Indore (M.P.) Ph.: 4262100, www.rccmindore.com
B.Com /BBA/BAJMC IIIrd Year

Subject- Digital Awareness - Cyber Security

The advent of the internet refers to the time when the internet became widely accessible
to the general public, transforming the way people communicate, access information, and
conduct various activities. The development of the internet can be traced back to several
key milestones:
1. ARPANET (1969): The precursor to the modern internet, ARPANET was a research
project funded by the U.S. Department of Defense. It was the first network to use the
packet-switching technique, allowing for decentralized communication between
computers.
2. TCP/IP Protocol (1970s): The Transmission Control Protocol and Internet Protocol
(TCP/IP) became the standard for internet communication. This set of protocols allowed
different networks to communicate with each other, forming the basis for the global
internet.
3. Commercialization and World Wide Web (1990s): The internet transitioned from a
research and academic tool to a platform for commercial and public use in the early
1990s. The creation of the World Wide Web by Sir Tim Berners-Lee in 1989 played a
crucial role in making the internet more accessible and user-friendly.
4. Browser Development (1990s): The development of graphical web browsers like
Mosaic (1993) and Netscape Navigator (1994) made it easier for people to navigate and
access information on the web.
5. Dot-Com Boom (late 1990s): The late 1990s saw a surge in internet-related businesses
and investments, known as the dot-com boom. While many companies experienced rapid
growth, the bubble eventually burst in the early 2000s.
6. Broadband and High-Speed Internet (2000s): The widespread adoption of broadband
internet in the 2000s significantly improved internet speeds and accessibility, enabling
more sophisticated online activities such as video streaming and online gaming.
7. Mobile Internet (2000s-present): The proliferation of smartphones and other mobile
devices has further expanded internet access. Mobile internet allows users to connect to
the web from virtually anywhere, leading to a new era of mobile apps and services.
8. Social Media and Web 2.0 (2000s-present): The rise of social media platforms and the
transition to a more interactive and user-generated web, often referred to as Web 2.0, has
transformed online communication and collaboration.

45, Anurag Nagar, Behind Press Complex, Indore (M.P.) Ph.: 4262100, www.rccmindore.com
B.Com /BBA/BAJMC IIIrd Year

Subject- Digital Awareness - Cyber Security

The advent of the internet has had profound effects on various aspects of society,
including communication, commerce, education, entertainment, and more. It continues to
evolve, shaping the way people interact with information and each other on a global scale

Internet infrastructure for data transfer and governance


Internet infrastructure for data transfer and governance encompasses a broad range of
technologies, protocols, and policies that enable the functioning of the internet and the
management of digital data. Here are key components related to internet infrastructure for
data transfer and governance:
1. Network Infrastructure:
• Physical Infrastructure: This includes the physical cables, routers, switches, and
other hardware that form the backbone of the internet.
• Protocols: Internet protocols such as TCP/IP (Transmission Control
Protocol/Internet Protocol) are fundamental for data transfer. Other protocols, like
HTTP (Hypertext Transfer Protocol) and DNS (Domain Name System), facilitate
specific functions.
2. Data Centers:
• Data centers house servers and storage systems that store and manage vast
amounts of digital data. They play a critical role in supporting online services and
applications.
3. Cloud Computing:
• Cloud services enable the storage, processing, and analysis of data on remote
servers. Cloud computing infrastructure allows for scalability, flexibility, and
accessibility of data.
4. Internet Service Providers (ISPs):
• ISPs provide the necessary connectivity for individuals and organizations to
access the internet. They contribute to the infrastructure by managing networks
and ensuring data transfer.
5. Edge Computing:

45, Anurag Nagar, Behind Press Complex, Indore (M.P.) Ph.: 4262100, www.rccmindore.com
B.Com /BBA/BAJMC IIIrd Year

Subject- Digital Awareness - Cyber Security

• Edge computing involves processing data closer to the source of data generation
rather than relying solely on centralized data centers. This approach reduces
latency and improves efficiency.
6. Cybersecurity Measures:
• Infrastructure for data governance includes security measures to protect data
during transfer and storage. This involves encryption, firewalls, intrusion
detection/prevention systems, and other security protocols.
7. Data Governance Frameworks:
• Policies and frameworks govern how data is collected, stored, processed, and
shared. This includes privacy regulations, data protection laws, and industry
standards that organizations must adhere to.
8. Internet Governance Bodies:
• Organizations like ICANN (Internet Corporation for Assigned Names and
Numbers) and IETF (Internet Engineering Task Force) play roles in managing
internet resources, domain names, and developing technical standards.
9. Blockchain Technology:
• Blockchain can enhance data integrity and security by providing a decentralized
and tamper-resistant ledger. It has implications for secure data transfer and
transparent governance.
10. IPv6 Adoption:
• The transition to IPv6 (Internet Protocol version 6) is essential for
accommodating the growing number of devices connected to the internet. IPv6
provides a larger address space compared to its predecessor, IPv4.
11. Open Data Initiatives:
• Open data initiatives promote the accessibility and transparency of public data.
Governments and organizations may release datasets for public use, fostering
innovation and collaboration.
Effective data transfer and governance on the internet require collaboration between
governments, businesses, and other stakeholders. It involves the development and

45, Anurag Nagar, Behind Press Complex, Indore (M.P.) Ph.: 4262100, www.rccmindore.com
B.Com /BBA/BAJMC IIIrd Year

Subject- Digital Awareness - Cyber Security

adherence to standards, regulations, and best practices to ensure the responsible and
secure handling of digital information.
Internet society
The term "Internet society" can be used in different contexts, but it generally refers to the
collective impact of the internet on society at large. Here are a few aspects to consider:
1. Digital Connectivity: The internet has revolutionized communication by providing
instant and global connectivity. People can communicate, share information, and
collaborate across vast distances in real-time. This has transformed the way individuals,
communities, and businesses interact.
2. Information Access: The internet has democratized access to information. It allows
people to access a vast amount of knowledge on a wide range of topics. This has
implications for education, research, and the dissemination of information.
3. Social Media and Networking: Social media platforms have become integral parts of
many people's lives. They enable individuals to connect with others, share experiences,
and participate in online communities. However, they also raise concerns about privacy,
misinformation, and the impact on mental health.
4. Economic Impact: The internet has transformed the economy, giving rise to e-
commerce, remote work, and digital entrepreneurship. It has created new job
opportunities and business models while disrupting traditional industries.
5. Cultural and Social Changes: The internet has influenced cultural trends, language, and
social norms. It has facilitated the global exchange of ideas, art, and entertainment,
contributing to a more interconnected world.
6. Challenges and Concerns: The internet society also faces challenges, including
cybersecurity threats, privacy concerns, digital divides (disparities in access to
technology), and issues related to online harassment and hate speech.
7. Digital Rights and Governance: As the internet plays a crucial role in people's lives,
there is an ongoing discussion about digital rights, governance, and regulations.
Balancing the need for innovation and free expression with the protection of users' rights
is a complex task.
8. Technological Advancements: The internet society is continually evolving with
advancements in technology, such as artificial intelligence, the Internet of Things (IoT),
and blockchain. These technologies bring new opportunities and challenges.

45, Anurag Nagar, Behind Press Complex, Indore (M.P.) Ph.: 4262100, www.rccmindore.com
B.Com /BBA/BAJMC IIIrd Year

Subject- Digital Awareness - Cyber Security

Understanding and navigating the complexities of the internet society require ongoing
dialogue, collaboration, and thoughtful consideration of its impact on individuals,
communities, and institutions. It involves addressing issues of access, equity, security,
and ethical considerations in the digital age.
Use of Internet
The Internet plays a crucial role in various aspects of modern life, influencing the way
individuals communicate, access information, conduct business, and participate in social,
political, and cultural activities. Here are some of the key uses of the Internet:
1. Communication: The Internet facilitates instant communication through email,
messaging apps, social media platforms, and video conferencing tools. It allows people to
connect with friends, family, and colleagues globally, fostering real-time communication
and collaboration.
2. Information Access: The Internet serves as a vast repository of information on virtually
every subject. Search engines enable users to quickly find and access a wide range
of information, from news articles and academic research to tutorials and entertainment
content.
3. Education: Online learning has become increasingly popular, offering a flexible and
accessible way for individuals to acquire new skills and knowledge. Educational
institutions, businesses, and independent educators use the Internet to provide courses,
webinars, and other learning resources.
4. Business and Commerce: The Internet has transformed the way businesses operate. E-
commerce allows companies to sell products and services online, reaching a global
audience. Businesses also use the Internet for communication, marketing, customer
support, and data management.
5. Social Media: Social networking platforms such as Facebook, Twitter, Instagram, and
LinkedIn provide a space for people to connect, share updates, and build online
communities. Social media has become a powerful tool for communication, self-
expression, and networking.
6. Entertainment: The Internet offers a vast array of entertainment options, including
streaming services for music, movies, TV shows, and video games. Users can access
content on demand, enhancing the way people consume and enjoy entertainment.
7. Research and Development: Scientists, researchers, and innovators use the Internet to
access databases, share findings, and collaborate on projects. Online platforms facilitate

45, Anurag Nagar, Behind Press Complex, Indore (M.P.) Ph.: 4262100, www.rccmindore.com
B.Com /BBA/BAJMC IIIrd Year

Subject- Digital Awareness - Cyber Security

the dissemination of research and the exchange of ideas across the global scientific
community.
8. News and Information Sharing: The Internet has transformed the way news is
disseminated and consumed. Online news sources, blogs, and social media platforms
allow for real-time sharing of information, enabling users to stay informed about current
events.
9. Healthcare: The Internet is used for accessing health information, scheduling
appointments, and even consulting with healthcare professionals through telemedicine.
Patients can also access their medical records and participate in online support
communities.
10. Government Services: Many government services are now available online, simplifying
processes such as tax filing, voter registration, and applying for permits. Governments
also use the Internet to communicate with citizens and provide information about public
services.
11. Collaboration and Remote Work: The Internet enables collaboration among
individuals and teams, regardless of geographical locations. Remote work has become
more prevalent, with online tools facilitating virtual meetings, file sharing, and project
collaboration.
Web Browsers: A web browser is a software application that allows users to access and
navigate the World Wide Web.
• Functionality: It interprets and displays web pages, enabling users to interact
with various online content, including text, images, videos, and other multimedia.
• Popular Examples: Google Chrome, Mozilla Firefox, Microsoft Edge, Safari.
Search Engines: A search engine is a web-based tool that enables users to search for
information on the internet.
• Functionality: It uses algorithms to index and rank web pages based on relevance
to user queries, providing a list of results.
• Popular Examples: Google, Bing, Yahoo.
Chatbots: A chatbot is a computer program designed to simulate conversation with
human users, especially over the internet.

45, Anurag Nagar, Behind Press Complex, Indore (M.P.) Ph.: 4262100, www.rccmindore.com
B.Com /BBA/BAJMC IIIrd Year

Subject- Digital Awareness - Cyber Security

• Functionality: It can be used for various purposes, such as customer service,


information retrieval, or entertainment, and relies on natural language processing
(NLP) to understand and respond to user inputs.
• Types:
• Rule-Based Chatbots: Follow predefined rules and scripts.
• AI-Powered Chatbots: Use machine learning and NLP for more
advanced and context-aware interactions.
• Applications: Customer support, virtual assistants, online messaging platforms.
• Examples: Siri, Google Assistant, Facebook Messenger bots.
Interconnections between Web browsers, search engines and Chatbots:
• Web Browsers and Search Engines: Users typically use web browsers to access search
engines. The search engine then provides a list of relevant web pages based on the user's
query.
• Web Browsers and Chatbots: Some chatbots are integrated into websites and can be
accessed through web browsers. For example, businesses may have chatbots on their
websites for customer support.
• Search Engines and Chatbots: Search engines can also integrate with chatbots,
especially in voice-activated assistants where users can ask questions, and the system
retrieves information from the web.
Challenges and Trends:
• Privacy Concerns: Both web browsers and search engines face challenges related to user
privacy, prompting increased focus on privacy features and regulations.
• Advancements in AI: Chatbots are evolving with advancements in artificial intelligence,
making them more sophisticated in understanding and responding to user queries.
• Integration of Technologies: Increasing integration between browsers, search engines,
and chatbots is a trend, providing users with more seamless and personalized online
experiences.
In summary, web browsers enable users to access the internet, search engines help users find
information, and chatbots facilitate interactive and conversational experiences online. These
components work together to enhance the functionality and accessibility of the internet.

45, Anurag Nagar, Behind Press Complex, Indore (M.P.) Ph.: 4262100, www.rccmindore.com
B.Com /BBA/BAJMC IIIrd Year

Subject- Digital Awareness - Cyber Security

Website:
1. Definition:
• A website is a collection of related web pages that are typically identified by a
common domain name. It can include a variety of content such as text, images,
videos, and interactive elements.
2. Purpose:
• Websites can serve various purposes, including providing information, promoting
products or services, entertainment, education, or any combination of these. They
are generally more informational and may not necessarily involve user
interaction.
3. Content:
• Websites can contain static content (unchanging) or dynamic content (constantly
updated). Blogs, company websites, and personal portfolios are examples of
different types of websites.
4. Interaction:
• Interaction on a website is often limited to navigating between pages, submitting
forms, and consuming content. Websites may or may not have user accounts.
Portal:
1. Definition:
• A portal is a specific type of website that functions as a gateway or entry point to
a variety of information, services, and resources. Portals are designed to aggregate
content and services from different sources in one centralized location.
2. Purpose:
• Portals are more interactive and aim to provide users with a single point of access
to a range of services, applications, or information. They often involve user
authentication and personalization features.
3. Content:
• Portals can include a mix of content, applications, and services. Examples include
employee portals that provide access to various company tools, customer portals

45, Anurag Nagar, Behind Press Complex, Indore (M.P.) Ph.: 4262100, www.rccmindore.com
B.Com /BBA/BAJMC IIIrd Year

Subject- Digital Awareness - Cyber Security

for accessing account information, and government portals offering a range of


services.
4. Interaction:
• Portals typically involve user accounts and authentication. Users can log in to
access personalized information, interact with various applications, and perform
specific tasks within the portal. Portals often offer a more customized and user-
specific experience.
Summary:
In essence, a website is a broader term that encompasses a wide range of online content and
services, while a portal is a specific type of website designed to serve as a centralized entry point
to various resources and services. Portals are often more interactive, involving user accounts and
personalization features, whereas websites can be more static or informational in nature.
E-mail:
Definition:
Email, short for electronic mail, is a method of exchanging digital messages between people
using electronic devices such as computers, smartphones, and tablets. It is a widely used
communication tool for both personal and professional purposes.
Components of an Email:
1. Sender: The person who initiates and sends the email.
2. Recipient: The person or group of people to whom the email is addressed.
3. Subject Line: A brief description summarizing the content or purpose of the email.
4. Body: The main content or message of the email.
5. Attachments: Files or documents that can be attached to the email.
6. CC (Carbon Copy) and BCC (Blind Carbon Copy): Additional recipients who receive
the email. CC is visible to all recipients, while BCC hides the additional recipients.
7. Timestamp: Indicates when the email was sent.
How Email Works:

45, Anurag Nagar, Behind Press Complex, Indore (M.P.) Ph.: 4262100, www.rccmindore.com
B.Com /BBA/BAJMC IIIrd Year

Subject- Digital Awareness - Cyber Security

1. SMTP (Simple Mail Transfer Protocol): When you send an email, your email client
uses SMTP to communicate with your email provider's server. It is responsible for
sending the email.
2. Email Server: Each user has an email server associated with their email address. The
server stores and manages the user's emails.
3. IMAP (Internet Message Access Protocol) or POP3 (Post Office Protocol): These
protocols are used to retrieve emails from the server to the recipient's device.
4. Email Client: Software or application used to compose, send, receive, and organize
emails. Examples include Outlook, Gmail, and Thunderbird.
5. Webmail: An email service accessed through a web browser, allowing users to access
their emails from any device with internet connectivity.
Common Email Providers:
1. Gmail: Google's email service with a user-friendly interface and powerful features.
2. Outlook: Microsoft's email service, often used in conjunction with Microsoft Office.
3. Yahoo Mail: Yahoo's email service with a long history and various features.
4. Apple Mail: Integrated email client for Apple devices.
Email Security:
1. Encryption: Protects the content of emails from unauthorized access during
transmission.
2. Authentication: Verifies the identity of the sender and helps prevent email spoofing.
3. Spam Filters: Automatically identifies and filters out unwanted or suspicious emails.
Account Opening:
• Choose an Email Service Provider: Select a reputable email service provider such as
Gmail, Outlook, Yahoo, or others.
• Visit the Provider's Website: Go to the official website of the chosen email service
provider.
• Sign Up: Look for the "Sign Up" or "Create Account" option, and provide the required
information, including your name, desired email address, and a secure password.
• Verification: Follow the verification process to confirm your identity, usually by clicking
a link sent to your alternate email or via a text message.
2. Sending and Receiving Emails:
• Sending Emails:

45, Anurag Nagar, Behind Press Complex, Indore (M.P.) Ph.: 4262100, www.rccmindore.com
B.Com /BBA/BAJMC IIIrd Year

Subject- Digital Awareness - Cyber Security

• Log In: Go to the email provider's website and log in to your account.
• Compose Email: Look for the "Compose" or "New Message" option.
• Enter Recipient's Email: Type the recipient's email address in the "To" field.
• Subject and Message: Add a subject and compose your message.
• Attachments: If needed, attach files by using the attachment icon.
• Send: Click the "Send" button to dispatch the email.
• Receiving Emails:
• Inbox: When someone sends you an email, it appears in your inbox.
• Read Emails: Click on the email subject to open and read the message.
• Reply or Forward: Use the options provided to reply to or forward the email.
3. Managing Contacts:
• Adding Contacts:
• Look for the "Contacts" or "Address Book" section.
• Add New Contact: Click on "Add Contact" or a similar option.
• Enter Details: Input the contact's name, email address, phone number, etc.
• Editing or Deleting Contacts:
• Navigate to the Contacts section.
• Locate the contact you want to edit or delete.
• Use the provided options to edit or delete the contact.
4. Managing Folders:
• Creating Folders:

• Find the option for managing folders (often labeled as "Folders" or "Labels").
• Choose "Create New Folder" or a similar option.
• Name the Folder: Give the folder a relevant name.
• Moving Emails to Folders:
• Select the email(s) you want to move.
• Look for an option like "Move to" or "Label" and choose the appropriate folder.
• Deleting and Archiving:
• Use the delete option to remove emails you no longer need.
• Consider archiving important emails to keep them but remove them from the main
inbox.

Computer Security: Issues & protection


Computer security is a critical aspect of our increasingly digital and interconnected world. It
involves protecting computer systems, networks, and data from various threats and unauthorized
access. Here are some key issues in computer security and measures for protection:

45, Anurag Nagar, Behind Press Complex, Indore (M.P.) Ph.: 4262100, www.rccmindore.com
B.Com /BBA/BAJMC IIIrd Year

Subject- Digital Awareness - Cyber Security

1. Cyber Threats:
• Types of Threats: Malware (viruses, worms, ransomware), phishing attacks, social
engineering, denial-of-service (DoS) attacks, and more.
• Protection Measures: Install and update antivirus software, use firewalls, educate users
about phishing, employ multi-factor authentication (MFA), and keep software/systems
up-to-date.
2. Data Breaches:
• Issues: Unauthorized access to sensitive information, including personal and financial
data.
• Protection Measures: Encrypt sensitive data, implement access controls, conduct
regular security audits, and educate employees about the importance of data protection.
3. Identity Theft:
• Issues: Stolen credentials leading to unauthorized access.
• Protection Measures: Strong, unique passwords, password management tools, MFA,
and regular password updates.
4. Network Security:
• Issues: Unauthorized access, interception of data, and network-based attacks.
• Protection Measures: Firewalls, intrusion detection/prevention systems (IDS/IPS),
virtual private networks (VPNs), and secure Wi-Fi protocols.
5. Social Engineering:
• Issues: Manipulating individuals to disclose confidential information.
• Protection Measures: Employee training, awareness programs, and verification
processes for sensitive transactions.
6. Vulnerabilities and Exploits:
• Issues: Weaknesses in software or systems that can be exploited by attackers.
• Protection Measures: Regular software updates, patch management, and vulnerability
assessments.

45, Anurag Nagar, Behind Press Complex, Indore (M.P.) Ph.: 4262100, www.rccmindore.com
B.Com /BBA/BAJMC IIIrd Year

Subject- Digital Awareness - Cyber Security

7. Mobile Security:
• Issues: Risks associated with mobile devices, including data loss and unauthorized
access.
• Protection Measures: Mobile device management (MDM) solutions, encryption, and
secure app development practices.
8. Cloud Security:
• Issues: Risks related to data stored in the cloud.
• Protection Measures: Strong authentication, data encryption, regular audits, and
compliance with cloud security standards.
9. Insider Threats:
• Issues: Malicious actions or unintentional mistakes by employees or other trusted
entities.
• Protection Measures: Access controls, employee training, monitoring user activities,
and enforcing the principle of least privilege.
10. Regulatory Compliance:
• Issues: Failure to comply with industry or government regulations.
• Protection Measures: Stay informed about relevant regulations, conduct regular
compliance audits, and implement necessary controls.
11. Incident Response:
• Issues: Inadequate response to security incidents.
• Protection Measures: Develop and test an incident response plan, establish
communication protocols, and regularly update response procedures.
12. User Education and Awareness:
• Issues: Lack of awareness leading to poor security practices.
• Protection Measures: Ongoing security training for employees, regular communication
about security policies, and encouraging a security-conscious culture.

45, Anurag Nagar, Behind Press Complex, Indore (M.P.) Ph.: 4262100, www.rccmindore.com
B.Com /BBA/BAJMC IIIrd Year

Subject- Digital Awareness - Cyber Security

Addressing computer security requires a holistic approach that combines technology, policies,
and user awareness. Regular updates, monitoring, and adaptation to emerging threats are crucial
elements of an effective security strategy

Firewall & antivirus


Firewalls and antivirus software are two essential components of a comprehensive cybersecurity
strategy. They serve different purposes but work together to protect computer systems and
networks from various cyber threats. Let's explore each of them:
1. Firewall:
• A firewall is a network security system that monitors and controls incoming and
outgoing network traffic based on predetermined security rules.
• It acts as a barrier between a trusted internal network and untrusted external
networks, such as the internet.
• Firewalls can be hardware-based or software-based, and they can be implemented
at various levels of a network, including on individual devices (such as personal
computers) or on network devices (such as routers).
• Firewalls use rules to allow or block traffic based on factors such as IP addresses,
ports, and protocols.
• They help prevent unauthorized access, protect against malware, and can also be
configured to block specific types of content.
2. Antivirus Software:
• Antivirus software is designed to detect, prevent, and remove malicious software
(malware) from computer systems.
• Malware includes viruses, worms, trojan horses, spyware, adware, and other types
of harmful software.
• Antivirus programs use a database of known malware signatures to identify and
quarantine or remove malicious files.

45, Anurag Nagar, Behind Press Complex, Indore (M.P.) Ph.: 4262100, www.rccmindore.com
B.Com /BBA/BAJMC IIIrd Year

Subject- Digital Awareness - Cyber Security

• Some advanced antivirus solutions also employ heuristic analysis and behavior
monitoring to detect new and previously unknown threats.
• Antivirus software typically runs in the background, scanning files and
monitoring system activities in real-time to identify and respond to potential
threats.
How They Work Together:
• Firewalls help block unauthorized access and protect against network-based attacks.
• Antivirus software focuses on identifying and removing malicious software that may
have infiltrated the system, often through email attachments, malicious websites, or other
vectors.
• When used together, firewalls and antivirus software create layers of defense, providing a
more robust security posture against a wide range of cyber threats.
It's important to keep both firewall and antivirus software up to date to ensure they can
effectively defend against the latest threats. Additionally, practicing safe online behavior,
keeping software and operating systems updated, and regularly backing up important data are
essential components of a comprehensive cyber security strategy.
Making secure online transactions
Making secure online transactions is crucial to protect your financial information and personal
details. Here are some tips to help ensure the security of your online transactions:
1. Shop from Secure Websites:
• Only make purchases from reputable and well-known websites. Look for
"https://" in the URL, which indicates a secure connection.
2. Use a Secure Connection:
• Avoid making transactions over public Wi-Fi. If you must use public Wi-Fi,
consider using a virtual private network (VPN) to encrypt your connection.
3. Update Your Device and Software:
• Keep your operating system, browser, and antivirus software up to date to ensure
you have the latest security patches.
4. Enable Two-Factor Authentication (2FA):

45, Anurag Nagar, Behind Press Complex, Indore (M.P.) Ph.: 4262100, www.rccmindore.com
B.Com /BBA/BAJMC IIIrd Year

Subject- Digital Awareness - Cyber Security

• Whenever possible, enable 2FA for your online accounts. This adds an extra layer
of security by requiring a second form of verification.
5. Use Strong, Unique Passwords:
• Create strong passwords for your accounts, and avoid using the same password
across multiple sites. Consider using a password manager to generate and store
complex passwords securely.
6. Check for Website Security Features:
• Look for security features on websites, such as the padlock symbol in the address
bar. This indicates a secure connection.
7. Review Bank and Credit Card Statements:
• Regularly monitor your bank and credit card statements for any unauthorized
transactions. Report any discrepancies to your financial institution immediately.
8. Be Cautious with Personal Information:
• Avoid sharing unnecessary personal information during online transactions.
Legitimate websites typically only require essential details for the transaction.
9. Keep Receipts and Confirmation Emails:
• Save transaction receipts and confirmation emails. They serve as proof of your
purchase and can be useful in case of disputes.
10. Beware of Phishing Attempts:
• Be cautious of phishing emails or messages that request your financial
information. Verify the legitimacy of the communication before providing any
sensitive details.
11. Use Credit Cards Instead of Debit Cards:
• Credit cards often provide better fraud protection than debit cards. If fraudulent
activity occurs, it is generally easier to dispute charges on a credit card.
12. Educate Yourself on Security Measures:

45, Anurag Nagar, Behind Press Complex, Indore (M.P.) Ph.: 4262100, www.rccmindore.com
B.Com /BBA/BAJMC IIIrd Year

Subject- Digital Awareness - Cyber Security

• Stay informed about the security features offered by your bank or payment
service. This may include additional security measures or alerts for certain types
of transactions.
13. Log Out After Transactions:
• Always log out of your accounts, especially if you're using a shared or public
computer. This helps prevent unauthorized access to your accounts.
14. Consider Virtual Cards:
• Some banks offer virtual credit card numbers for online transactions. These are
one-time-use numbers that can add an extra layer of security.
By following these practices, you can significantly reduce the risk of falling victim to online
fraud and enhance the security of your transactions. Always prioritize caution and diligence
when engaging in online financial activities

Internet safety and digital security


Internet safety and digital security are crucial aspects of our online lives, given the increasing
dependence on digital technologies. Here are some key practices and tips to help you stay safe
and secure online:
1. Strong and Unique Passwords:
• Use complex passwords that include a mix of uppercase and lowercase letters, numbers,
and symbols.
• Avoid using easily guessable information like birthdays or names.
• Use unique passwords for each of your accounts.
2. Two-Factor Authentication (2FA):
• Enable two-factor authentication whenever possible. This adds an extra layer of security
by requiring a second form of verification, such as a code sent to your mobile device.
3. Regular Software Updates:
• Keep your operating system, antivirus software, and other applications up to date.
Updates often include security patches that help protect against vulnerabilities.

45, Anurag Nagar, Behind Press Complex, Indore (M.P.) Ph.: 4262100, www.rccmindore.com
B.Com /BBA/BAJMC IIIrd Year

Subject- Digital Awareness - Cyber Security

4. Be Cautious with Emails:


• Be wary of phishing emails that may attempt to trick you into providing sensitive
information. Avoid clicking on suspicious links or downloading attachments from
unknown sources.
5. Use a Secure Connection:
• When accessing sensitive information, use secure and encrypted connections (HTTPS).
Avoid using public Wi-Fi for sensitive transactions unless you are using a virtual private
network (VPN).
6. Privacy Settings:
• Review and adjust privacy settings on social media platforms and other online accounts.
Limit the amount of personal information you share publicly.
7. Backup Your Data:
• Regularly back up your important data to an external drive or cloud service. This helps
safeguard your information in case of device loss, theft, or a cyberattack.
8. Educate Yourself:
• Stay informed about the latest security threats and best practices. Knowledge is a
powerful tool in protecting yourself online.
9. Use Reliable Security Software:
• Install reputable antivirus and anti-malware software on your devices. Keep it updated
and perform regular scans.
10. Practice Safe Online Shopping:
• Only make purchases from reputable websites with secure payment options. Avoid
entering sensitive information on unsecured websites.
11. Monitor Your Accounts:
• Regularly check your bank statements, credit reports, and online accounts for any
suspicious activity. Report any unauthorized transactions promptly.
12. Teach Digital Literacy:

45, Anurag Nagar, Behind Press Complex, Indore (M.P.) Ph.: 4262100, www.rccmindore.com
B.Com /BBA/BAJMC IIIrd Year

Subject- Digital Awareness - Cyber Security

• Educate family members, especially children, about online safety and responsible digital
behavior. Encourage them to ask for help if they come across anything questionable.
By incorporating these practices into your online routine, you can significantly enhance your
internet safety and digital security. Remember, staying vigilant and proactive is key to protecting
yourself in the ever-evolving landscape of digital threats

Ethical use of digital resources


Ethical use of digital resources refers to the responsible and respectful use of information,
technology, and online platforms. It involves considering the impact of your actions on
individuals, communities, and society as a whole. Here are some key principles for ethical use of
digital resources:
1. Respect for Privacy:
• Obtain consent before collecting or sharing personal information.
• Be mindful of the privacy settings on social media platforms.
• Avoid unauthorized access to private information.
2. Intellectual Property:
• Respect copyright laws and intellectual property rights when using digital content.
• Give proper credit to the creators of content by citing sources.
3. Digital Citizenship:
• Be a responsible and respectful digital citizen by promoting positive online
behavior.
• Avoid cyberbullying, hate speech, and other harmful activities.
4. Data Security:
• Take measures to secure personal and sensitive data.
• Use strong, unique passwords and enable two-factor authentication.
5. Critical Thinking:

45, Anurag Nagar, Behind Press Complex, Indore (M.P.) Ph.: 4262100, www.rccmindore.com
B.Com /BBA/BAJMC IIIrd Year

Subject- Digital Awareness - Cyber Security

• Evaluate information critically before sharing it online.


• Avoid spreading misinformation or fake news.
6. Digital Literacy:
• Stay informed about the latest technologies and digital tools.
• Develop the skills needed to navigate and critically assess digital information.
7. Environmental Impact:
• Consider the environmental impact of digital activities, such as energy
consumption and electronic waste.
• Use technology responsibly to minimize ecological footprint.
8. Net Neutrality:
• Support and advocate for equal access to the internet without discrimination or
preference for specific websites or services.
9. Online Conduct:
• Be respectful and courteous in online interactions.
• Avoid engaging in online harassment or participating in toxic online
communities.
10. Legal Compliance:
• Adhere to local and international laws related to digital activities.
• Avoid engaging in illegal activities online.
11. Inclusive Design:
• Consider the needs of diverse populations when creating digital resources.
• Ensure that digital platforms are accessible to people with disabilities.
12. Environmental Sustainability:
• Be mindful of the environmental impact of digital activities, such as energy
consumption and electronic waste.

45, Anurag Nagar, Behind Press Complex, Indore (M.P.) Ph.: 4262100, www.rccmindore.com
B.Com /BBA/BAJMC IIIrd Year

Subject- Digital Awareness - Cyber Security

By adhering to these principles, individuals contribute to a positive and ethical digital


environment. Whether in personal use or professional settings, practicing ethical behavior online
helps foster a healthy and inclusive digital culture.

Measures of Online Self Protection

Online self-protection refers to the various measures individuals can take to safeguard their
personal information, privacy, and overall security while using the internet. Here are some key
measures for online self-protection:
1. Strong Passwords:
• Use complex passwords that include a mix of uppercase and lowercase letters,
numbers, and symbols.
• Avoid using easily guessable information such as birthdays or names.
• Use different passwords for different accounts.
2. Two-Factor Authentication (2FA):
• Enable 2FA whenever possible to add an extra layer of security.
• This typically involves receiving a code on your mobile device or email in
addition to entering your password.
3. Regular Software Updates:
• Keep your operating system, antivirus software, and other applications up to date
to patch security vulnerabilities.
4. Secure Wi-Fi Connection:
• Use a strong, unique password for your Wi-Fi network.
• Enable WPA3 encryption if available.
• Avoid using public Wi-Fi for sensitive transactions unless using a virtual private
network (VPN).
5. Privacy Settings:

45, Anurag Nagar, Behind Press Complex, Indore (M.P.) Ph.: 4262100, www.rccmindore.com
B.Com /BBA/BAJMC IIIrd Year

Subject- Digital Awareness - Cyber Security

• Adjust privacy settings on social media platforms and other online accounts to
control what information is visible to the public.
• Be mindful of the information you share online.
6. Phishing Awareness:
• Be cautious of unsolicited emails, messages, or links.
• Verify the legitimacy of emails before clicking on links or providing personal
information.
• Hover over links to preview the URL before clicking.
7. Antivirus and Anti-Malware Software:
• Install reputable antivirus and anti-malware software.
• Regularly scan your computer for malware and other security threats.
8. Backup Data:
• Regularly back up important data to an external hard drive or cloud storage
service.
• In the event of a cyberattack or hardware failure, you can restore your data.
9. Educate Yourself:
• Stay informed about common online threats and scams.
• Understand the risks associated with various online activities.
10. Be Skeptical:
• Question the legitimacy of unexpected requests for personal information or
financial transactions.
• Verify the identity of individuals or organizations before sharing sensitive
information.
11. Use a Virtual Private Network (VPN):
• Consider using a VPN to encrypt your internet connection, especially when
accessing public Wi-Fi networks.

45, Anurag Nagar, Behind Press Complex, Indore (M.P.) Ph.: 4262100, www.rccmindore.com
B.Com /BBA/BAJMC IIIrd Year

Subject- Digital Awareness - Cyber Security

12. Monitor Financial Statements:


• Regularly review your bank and credit card statements for any unauthorized
transactions.
• Report any suspicious activity to your financial institution.

UNIT-2
Internet Banking
Internet banking, also known as online banking or e-banking, refers to the use of internet-based
services and platforms to conduct various banking activities. It provides customers with the
convenience of managing their financial transactions and accounts from the comfort of their
homes or offices. Internet banking services are typically offered by traditional banks, credit
unions, and other financial institutions. Here are some common features and benefits of internet
banking:
1. Account Management: Customers can view their account balances, transaction history,
and account statements online.
2. Fund Transfers: Internet banking allows users to transfer funds between their own
accounts, as well as to other accounts within the same bank or to accounts at different
financial institutions.
3. Bill Payments: Users can pay their bills online, including utility bills, credit card
payments, and other regular expenses.
4. Mobile Banking: Many banks offer mobile apps that allow customers to access banking
services using their smartphones or tablets, providing flexibility and convenience.
5. Online Statements: Customers can opt for electronic statements, reducing the need for
paper statements and contributing to environmental sustainability.
6. Alerts and Notifications: Internet banking platforms often provide alert services to
notify customers of important account activities, such as low balances, large transactions,
or bill due dates.
7. Deposit Management: Some online banking platforms allow users to manage fixed
deposits, recurring deposits, and other investment accounts.

45, Anurag Nagar, Behind Press Complex, Indore (M.P.) Ph.: 4262100, www.rccmindore.com
B.Com /BBA/BAJMC IIIrd Year

Subject- Digital Awareness - Cyber Security

8. Loan Applications: Customers can apply for loans, check loan status, and manage loan
accounts through internet banking.
9. Security Features: Internet banking systems employ various security measures such as
encryption, two-factor authentication, and secure sockets layer (SSL) to ensure the safety
of online transactions and protect customers' sensitive information.
10. Customer Support: Many internet banking platforms provide online customer support,
allowing users to get assistance with their banking queries through chat, email, or phone.
It's important for users to follow best practices for online security, such as using strong
passwords, keeping login credentials confidential, and regularly monitoring account activity, to
ensure a secure online banking experience. Additionally, banks often update their security
protocols to protect against emerging threats in the online environment.
NEFT
National Electronic Funds Transfer (NEFT) is an electronic funds transfer system in India that
enables individuals, businesses, and banks to electronically transfer funds from one bank account
to another. It was introduced by the Reserve Bank of India (RBI) to facilitate quick, secure, and
efficient interbank transactions. NEFT operates on a deferred settlement basis, where
transactions are processed in batches at specific intervals throughout the day.
Here are the key features and details of the NEFT system:
1. Availability: NEFT is available to customers of banks participating in the NEFT network
across India. Most major banks, including public sector, private sector, and foreign
banks, are part of the NEFT network.
2. Transaction Limits: NEFT does not have any minimum or maximum transaction limits,
but individual banks may impose their own limits. However, for high-value transactions,
banks may require additional documentation and clearance.
3. Transaction Timings: NEFT transactions are settled in hourly batches, and the service is
available on all working days of the week (Monday to Saturday). There are 48 half-
hourly batches on weekdays and 24 half-hourly batches on Saturdays.
4. Transaction Charges: The RBI does not levy any charges on NEFT transactions.
However, individual banks may impose nominal charges for outward transactions,
especially in the case of high-value transactions. Inward transactions are generally free.
5. Participation of Banks: Most banks in India, including public sector banks, private
sector banks, and cooperative banks, are part of the NEFT network. Customers can

45, Anurag Nagar, Behind Press Complex, Indore (M.P.) Ph.: 4262100, www.rccmindore.com
B.Com /BBA/BAJMC IIIrd Year

Subject- Digital Awareness - Cyber Security

initiate NEFT transactions through their bank's online banking platform or by visiting a
bank branch.
6. Transaction Process: To initiate an NEFT transaction, the sender needs to provide
details such as the beneficiary's name, account number, bank and branch details, and the
amount to be transferred. After the transaction is initiated, the funds are transferred from
the sender's account to the beneficiary's account during the next available settlement
batch.
7. Confirmation and Tracking: Once the transaction is processed, the sender receives a
confirmation, and both the sender and the recipient can track the status of the transaction
through their respective banks.
8. Weekend Availability: NEFT operates on Saturdays as well, providing customers with
the flexibility to make fund transfers on weekends.
It's important for users to be aware of the specific NEFT timings and settlement batches provided
by their banks and to ensure that they provide accurate details when initiating transactions to
avoid any delays or errors.
RTGS
Real Time Gross Settlement (RTGS) is a financial transaction system that enables the real-time
transfer of funds between banks or financial institutions on a gross basis. In a gross settlement
system, transactions are settled individually, without netting debits against credits. This means
that each transaction is processed and settled on a one-to-one basis, without offsetting against
other transactions.
Here are key features and aspects of Real Time Gross Settlement (RTGS):
1. Real-Time Processing: RTGS systems process transactions instantly in real time. This
means that as soon as a payment instruction is initiated, the funds are transferred
immediately to the recipient's account.
2. Gross Settlement: Unlike net settlement systems, where transactions are netted out,
RTGS settles transactions individually. Each transaction is treated on its own, and the
funds are transferred from the payer's account to the payee's account on a one-to-one
basis.
3. High Value Transactions: RTGS is typically used for high-value transactions, where the
immediate transfer of funds is crucial. These transactions may include large business
payments, interbank transfers, and other significant financial transactions.

45, Anurag Nagar, Behind Press Complex, Indore (M.P.) Ph.: 4262100, www.rccmindore.com
B.Com /BBA/BAJMC IIIrd Year

Subject- Digital Awareness - Cyber Security

4. 24/7 Availability: Some RTGS systems operate 24 hours a day, seven days a week,
allowing for continuous processing of transactions. This is in contrast to traditional
settlement systems that operate during specific business hours.
5. Central Bank Oversight: RTGS systems are often overseen or operated by central
banks. Central banks play a crucial role in ensuring the stability and security of the
financial system.
6. Secure and Efficient: RTGS systems are designed to be secure and efficient, providing a
reliable and immediate method for settling high-value transactions. Security measures are
in place to protect the integrity of the financial transactions.
7. Settlement Finality: Once a transaction is processed through RTGS, it is considered
final and irrevocable. This provides certainty to the parties involved in the transaction.
RTGS systems contribute to the efficiency and stability of the financial system by reducing
settlement risk, enhancing liquidity management, and facilitating timely and secure fund
transfers between financial institutions. The specific features and operational details of RTGS
systems can vary from country to country.
IMPS
Immediate Payment Service (IMPS) is an electronic funds transfer system in India that enables
instant interbank electronic funds transfer. It allows customers to make real-time, 24/7
transactions through various channels, including mobile phones, internet banking, and ATMs.
IMPS was introduced by the National Payments Corporation of India (NPCI) to facilitate quick
and convenient electronic transactions.
Key features of IMPS include:
1. Real-Time Transactions: IMPS enables immediate fund transfers between banks at any
time, including weekends and holidays. This makes it a highly accessible and convenient
service for users.
2. Multiple Channels: Users can initiate IMPS transactions through various channels,
including mobile banking applications, internet banking, ATMs, and bank branches. The
flexibility of channels makes it easy for users to choose the most convenient method for
their transactions.
3. Mobile Number and MMID: One of the unique aspects of IMPS is the use of Mobile
Money Identifier (MMID) along with the mobile number to initiate transactions. The
sender needs to know the recipient's mobile number and MMID to transfer funds.

45, Anurag Nagar, Behind Press Complex, Indore (M.P.) Ph.: 4262100, www.rccmindore.com
B.Com /BBA/BAJMC IIIrd Year

Subject- Digital Awareness - Cyber Security

4. Immediate Confirmation: Users receive immediate confirmation of the transaction,


providing transparency and assurance that the funds have been transferred successfully.
5. 24/7 Availability: IMPS operates round the clock, making it suitable for emergency fund
transfers and situations where real-time payments are required.
6. Interbank Transactions: IMPS facilitates interbank transactions, allowing users to
transfer funds between accounts held at different banks.
7. Varied Use Cases: IMPS can be used for various purposes, including person-to-person
(P2P) transfers, person-to-merchant (P2M) payments, utility bill payments, and more.
8. Secure Transactions: IMPS transactions are secured using various authentication
methods, such as Personal Identification Number (PIN) or Mobile Personal Identification
Number (MPIN), depending on the channel used.
It's worth noting that while IMPS has been a significant initiative in India, the financial
landscape has continued to evolve, and new systems and services may have been introduced
since my last knowledge update in January 2022. Users in India are encouraged to check with
their respective banks or financial institutions for the latest information on real-time payment
services
Digital financial tools
Digital financial tools encompass a wide range of technologies and applications that leverage
digital platforms to provide financial services, streamline transactions, and enhance overall
financial management. These tools have become increasingly prevalent, offering convenience,
accessibility, and efficiency. Here are some common categories of digital financial tools:
1. Mobile Banking Apps: These apps allow users to access their bank accounts, check
balances, transfer funds, pay bills, and perform other banking activities using their mobile
devices. Mobile banking provides a convenient way for users to manage their finances on
the go.
2. Digital Wallets: Digital wallets, or e-wallets, enable users to store and manage their
payment information securely on a digital platform. Users can make purchases, transfer
money, and pay bills using funds stored in the digital wallet. Examples include Apple
Pay, Google Pay, and PayPal.
3. Peer-to-Peer (P2P) Payment Apps: P2P payment apps facilitate direct fund transfers
between individuals. Users can split bills, reimburse friends, or make other payments
easily. Examples include Venmo, Cash App, and Zelle.

45, Anurag Nagar, Behind Press Complex, Indore (M.P.) Ph.: 4262100, www.rccmindore.com
B.Com /BBA/BAJMC IIIrd Year

Subject- Digital Awareness - Cyber Security

4. Cryptocurrencies and Blockchain: Digital currencies like Bitcoin and Ethereum


operate on blockchain technology, providing decentralized and secure financial
transactions. Cryptocurrencies can be used for various financial activities, including peer-
to-peer transfers and online purchases.
5. Online Investment Platforms: These platforms allow users to invest in stocks, bonds,
mutual funds, and other financial instruments online. Robo-advisors, for example, use
algorithms to provide automated investment advice based on user preferences and risk
tolerance.
6. Budgeting Apps: Budgeting apps help users track income, expenses, and savings goals.
They often provide visual representations of spending patterns and offer insights into
financial habits. Examples include Mint, YNAB (You Need A Budget), and
PocketGuard.
7. Digital Lending Platforms: Online lending platforms provide quick access to loans for
individuals and businesses. These platforms often use alternative data sources and
advanced algorithms for credit scoring. Examples include LendingClub and Kiva.
8. Cryptocurrency Exchanges: Platforms where users can buy, sell, and trade
cryptocurrencies. These exchanges provide a marketplace for digital assets and enable
users to convert between different cryptocurrencies and traditional fiat currencies.
9. Contactless Payment Solutions: These solutions use Near Field Communication (NFC)
or other technologies to enable secure and convenient contactless payments. This
includes contactless cards and mobile payment options like Apple Pay and Google Pay.
10. Digital Remittance Services: Online platforms that facilitate the international transfer of
money. Users can send funds across borders quickly and often at a lower cost compared
to traditional remittance methods. Examples include Western Union, TransferWise (now
Wise), and Remitly.
As technology continues to advance, new digital financial tools and services are regularly
introduced, contributing to the ongoing transformation of the financial industry. Users should be
mindful of security measures, privacy considerations, and regulatory aspects when using digital
financial tools
Understanding OTP [One Time Password]
One-Time Passwords (OTPs) are a form of authentication where a unique password is generated
for a single transaction or login session. The purpose of OTPs is to enhance security by adding
an additional layer of verification beyond traditional username and password combinations.

45, Anurag Nagar, Behind Press Complex, Indore (M.P.) Ph.: 4262100, www.rccmindore.com
B.Com /BBA/BAJMC IIIrd Year

Subject- Digital Awareness - Cyber Security

Here are some key points to understand about OTPs:


1. Temporary and Single Use: OTPs are temporary and can only be used once. Once the
OTP is used, it becomes invalid for any future transactions or logins. This makes it more
difficult for attackers to gain unauthorized access even if they somehow manage to
intercept the OTP.
2. Diverse Generation Methods:
• Time-Based OTPs (TOTPs): Generated based on the current time and a secret
key. Commonly used in two-factor authentication (2FA) apps like Google
Authenticator or Authy.
• Event-Based OTPs (HOTP): Generated based on a counter value and a secret
key. The counter is incremented with each use. Less common than TOTPs.
• SMS or Email OTPs: Sent to the user's mobile phone or email address. While
convenient, these methods are considered less secure due to the potential for
interception.
3. Two-Factor Authentication (2FA): OTPs are often used as part of a two-factor
authentication process. In addition to the traditional username and password, the user is
required to provide the OTP generated by a separate device or application.
4. Security Advantages:
• Mitigating Password-Related Risks: OTPs reduce the risk associated with static
passwords that can be easily compromised through techniques like phishing or
brute force attacks.
• Dynamic and Time-Sensitive: The dynamic nature of OTPs, especially time-
based ones, adds an extra layer of security.
5. Common Use Cases:
• Online Banking: OTPs are frequently used to authenticate financial transactions.
• Login Verification: Many online services and platforms use OTPs to verify the
identity of users during the login process.
• Remote Access: OTPs can be used to secure remote access to networks or
systems.
6. Challenges and Concerns:

45, Anurag Nagar, Behind Press Complex, Indore (M.P.) Ph.: 4262100, www.rccmindore.com
B.Com /BBA/BAJMC IIIrd Year

Subject- Digital Awareness - Cyber Security

• Delivery Security: The security of OTPs can be compromised if the delivery


method (SMS, email) is not secure.
• Phishing Attacks: Attackers may attempt to trick users into providing OTPs
through phishing schemes.
• Dependency on Devices: Users relying on a specific device or app for OTP
generation may face challenges if that device is lost or unavailable.
Overall, OTPs provide an additional layer of security in authentication processes, and their
effectiveness depends on factors such as implementation, delivery method, and user awareness.
As technology evolves, new methods of authentication and security measures continue to emerge
QR code
A QR code, or Quick Response code, is a two-dimensional barcode that was initially created in
1994 by a Japanese company called Denso Wave. QR codes are designed to be quickly scanned
and decoded using a mobile device or a dedicated QR code reader. These codes can store various
types of information, such as text, URLs, contact information, or other data.
Here's a basic breakdown of how QR codes work and how they are structured:
1. Pattern and Design:
• QR codes consist of black squares arranged on a white square grid.
• There are three main components in a QR code: the finder pattern, the timing
pattern, and the alignment pattern. These help the QR code reader locate and
understand the code.
2. Data Encoding:
• The black squares in a QR code represent binary data. The arrangement and
position of these squares encode information.
• QR codes can store different types of data, including numeric, alphanumeric,
binary, and Kanji characters.
3. Error Correction:
• QR codes often include error correction to ensure accurate data retrieval even if
the code is damaged or partially obscured.
• Error correction allows for the reconstruction of the original data if some parts of
the QR code are unreadable.

45, Anurag Nagar, Behind Press Complex, Indore (M.P.) Ph.: 4262100, www.rccmindore.com
B.Com /BBA/BAJMC IIIrd Year

Subject- Digital Awareness - Cyber Security

4. Version and Capacity:


• QR codes come in different versions, which determine the size and capacity of the
code.
• Higher versions can store more data, but they also require larger physical space.
5. Quiet Zones:
• QR codes include quiet zones, which are empty areas surrounding the code that
help the reader distinguish the code from its surroundings.
To understand the information encoded in a QR code, you'll need a QR code reader. Many
smartphones come with built-in QR code readers in their camera apps. You can also find
dedicated QR code reader apps for various platforms. Simply open the app, point the camera at
the QR code, and the app will decode the information embedded in the code.
The information encoded in a QR code can vary. For example:
• Text: Plain text or a combination of alphanumeric characters.
• URL: Directs the user to a website.
• Contact Information (vCard): Includes details like name, phone number, email, etc.
• Wi-Fi Configuration: Contains information for connecting to a Wi-Fi network.
• Geographic Coordinates: Latitude and longitude for a specific location.
Always be cautious when scanning QR codes from unknown sources to avoid potential security
risks.
UPI
Unified Payment Interface (UPI) is a real-time payment system developed by the National
Payments Corporation of India (NPCI). It enables users to link multiple bank accounts to a single
mobile application, merging several banking features, seamless fund routing, and merchant
payments into one platform.
Key features of UPI include:
1. Interoperability: UPI allows users to link multiple bank accounts to a single mobile
application, making it easy to manage transactions from different accounts in one place.

45, Anurag Nagar, Behind Press Complex, Indore (M.P.) Ph.: 4262100, www.rccmindore.com
B.Com /BBA/BAJMC IIIrd Year

Subject- Digital Awareness - Cyber Security

2. 24/7 Service: UPI operates 24/7, allowing users to make transactions at any time,
including weekends and holidays.
3. Real-time Transactions: UPI enables instant fund transfer between banks with
immediate confirmation of the transaction.
4. Single Mobile Application: UPI can be accessed through a single mobile application,
providing a unified platform for various banking services.
5. Multiple Use Cases: UPI supports a range of transactions, including peer-to-peer
payments, merchant payments, bill payments, and more.
6. Two-Factor Authentication: UPI transactions are secured through two-factor
authentication, typically involving a mobile PIN (MPIN) and a device-specific PIN.
7. Mobile Number as Identifier: UPI uses a mobile number as a unique identifier,
eliminating the need for complicated bank account details during transactions.
8. Merchant Payments: UPI facilitates quick and secure payments to merchants, both
online and offline, using a mobile app.
To use UPI, individuals need to register with their banks for UPI services, link their bank
accounts, and download a UPI-enabled mobile application. Once registered, users can initiate
transactions by selecting the recipient's UPI ID or scanning a QR code.
It's worth noting that the popularity and adoption of UPI have grown significantly in India,
transforming the country's digital payments landscape. UPI has become a widely used and
convenient method for making various financial transactions
UPI transaction:

• Registration:
• Generating UPI ID: e.g., usera@bankname).
• Linking Bank Account:
• Initiating Transaction:
• Authentication:
• Authorization:
• Transaction Processing:
• Confirmation:

Aadhaar Enabled Payment System (AEPS)

45, Anurag Nagar, Behind Press Complex, Indore (M.P.) Ph.: 4262100, www.rccmindore.com
B.Com /BBA/BAJMC IIIrd Year

Subject- Digital Awareness - Cyber Security

Aadhaar Enabled Payment System (AEPS) is a financial inclusion initiative in India that allows
people to carry out banking transactions using their Aadhaar number and fingerprint. Aadhaar is
a unique identification number issued by the Unique Identification Authority of India (UIDAI).
AEPS leverages this identification system to enable basic banking services for individuals,
especially in rural and remote areas.
Here are key aspects of AEPS:
1. Authentication: AEPS uses Aadhaar data for biometric authentication. Users can
conduct transactions by providing their Aadhaar number and verifying their identity
through fingerprint scanning at micro-ATMs.
2. Basic Services: AEPS provides basic banking services such as cash withdrawal, cash
deposit, balance inquiry, and funds transfer. These services can be availed at banking
outlets or business correspondents equipped with micro-ATMs.
3. Micro-ATMs: Micro-ATMs are handheld devices that facilitate AEPS transactions.
These devices are typically operated by banking correspondents, and they connect to the
banking network for real-time transaction processing.
4. Financial Inclusion: AEPS aims to bring financial services to the doorstep of individuals
who may not have easy access to traditional banking infrastructure. It is particularly
beneficial in rural areas where the availability of brick-and-mortar bank branches is
limited.
5. Biometric Authentication: The use of fingerprint scanning for authentication adds a
layer of security to AEPS transactions. It ensures that only the rightful account holder can
initiate transactions.
6. No Need for Debit Cards or PINs: One of the advantages of AEPS is that it does not
require users to have debit cards or remember PINs. The Aadhaar number and fingerprint
serve as the primary identifiers for transactions.
7. UIDAI and NPCI Collaboration: AEPS is a collaboration between the Unique
Identification Authority of India (UIDAI) and the National Payments Corporation of
India (NPCI). NPCI manages the technology infrastructure and transaction processing for
AEPS.
It's important to note that the success of AEPS relies on the widespread adoption of Aadhaar and
the availability of micro-ATMs in various locations. AEPS plays a crucial role in advancing
financial inclusion by making banking services accessible to a larger segment of the population.
Unstructured Supplementary Service Data (USSD)

45, Anurag Nagar, Behind Press Complex, Indore (M.P.) Ph.: 4262100, www.rccmindore.com
B.Com /BBA/BAJMC IIIrd Year

Subject- Digital Awareness - Cyber Security

Unstructured Supplementary Service Data (USSD) is a communication protocol used by GSM


(Global System for Mobile Communications) cellular telephones to communicate with the
mobile network operator's computers. It allows mobile phone users to access various services,
such as prepaid callback service, mobile banking, and interactive menu-based information
services, by sending short codes or strings of numbers from their mobile phones.
Here are some key points about USSD:
1. Session-Based Interaction: USSD operates in real-time and is session-based, meaning
that a session is established between the mobile phone and the application on the
network. Unlike SMS (Short Message Service), USSD sessions are interactive and occur
in real-time.
2. Quick and Responsive: USSD messages are typically very short and are sent over a
signaling channel rather than a dedicated communication channel, allowing for quick and
responsive communication.
3. Usage: USSD is commonly used for various mobile services, including checking account
balances, mobile top-ups, prepaid mobile services, mobile banking, and accessing
information services.
4. Syntax: USSD codes are typically entered on the phone's dialer, starting with a "*"
(asterisk) and ending with a "#" (hash) symbol, followed by a string of digits. For
example, a USSD code might look like *123#.
5. Limited Data Transmission: USSD messages have a limited payload size, which means
they can transmit only a small amount of data per session. This limitation makes USSD
suitable for applications that require quick interactions and minimal data exchange.
6. Security Considerations: USSD is considered a more secure communication method
compared to SMS, as it operates over a dedicated signaling channel. However, like any
technology, it is still important for service providers to implement security measures to
protect against potential vulnerabilities.
USSD is widely used by mobile operators and service providers to offer a variety of services to
mobile phone users, particularly in regions where smartphone penetration might be lower, and
basic phones are more common.
Credit and debit cards
Credit and debit cards are both payment cards that are widely used for financial transactions.
Here's a brief overview of each:

45, Anurag Nagar, Behind Press Complex, Indore (M.P.) Ph.: 4262100, www.rccmindore.com
B.Com /BBA/BAJMC IIIrd Year

Subject- Digital Awareness - Cyber Security

Credit Card:
1. Credit Limit: A credit card allows you to borrow money up to a certain limit set by the
issuer. This is known as your credit limit.
2. Interest Rates: If you don't pay the full balance by the due date, you'll be charged
interest on the remaining balance. Interest rates can vary, and some credit cards offer
introductory low rates.
3. Minimum Payments: While you can choose to pay the full balance each month, credit
cards generally require a minimum payment. However, paying only the minimum can
result in interest charges and a growing balance.
4. Builds Credit History: Proper use of a credit card, including making timely payments,
can positively impact your credit history and credit score.
5. Rewards and Perks: Many credit cards offer rewards programs, cashback, or other perks
for using the card.
Debit Card:
1. Linked to Bank Account: A debit card is linked directly to your bank account. When
you make a purchase, the money is withdrawn directly from your account.
2. No Credit Involved: Unlike a credit card, you are not borrowing money when you use a
debit card. It's a direct transfer of funds from your account to the merchant.
3. No Interest Charges: Since you're not borrowing money, there are no interest charges
associated with debit card transactions.
4. No Credit History Impact: Debit card usage does not impact your credit history or
credit score because it doesn't involve borrowing.
5. Limits: While debit cards may have daily spending limits imposed by your bank, they do
not have a credit limit like credit cards.
Security Considerations:
• Fraud Protection: Both credit and debit cards typically come with fraud protection, but
the processes and liability for unauthorized transactions may differ.
• PIN vs. Signature: Debit cards often require a PIN (Personal Identification Number),
while credit cards may require a signature. Some cards use a combination of both for
added security.

45, Anurag Nagar, Behind Press Complex, Indore (M.P.) Ph.: 4262100, www.rccmindore.com
B.Com /BBA/BAJMC IIIrd Year

Subject- Digital Awareness - Cyber Security

It's important to understand the terms and conditions of your specific card, whether it's a credit or
debit card, and use it responsibly to manage your finances effectively.
eWallets
An eWallet, or electronic wallet, is a digital version of a physical wallet that allows users to
make electronic transactions, both online and in-person, using a computer or a mobile device.
eWallets store payment information, such as credit or debit card details, as well as funds in a
digital format. Here are some key features and aspects of eWallets:
1. Digital Storage: eWallets store information about various payment methods, including
credit/debit cards, bank account details, and sometimes even cryptocurrency.
2. Convenience: Users can make transactions quickly and easily without the need for
physical cash or cards. This is especially useful for online shopping and mobile
payments.
3. Security: eWallets employ various security measures such as encryption and
authentication to protect user information. Some eWallets also use biometric
authentication methods like fingerprint or facial recognition.
4. Types of eWallets:
• Closed eWallets: These are specific to a particular merchant or service. Examples
include the digital wallets provided by companies like Apple (Apple Pay) or
Google (Google Pay).
• Open eWallets: These can be used for various merchants and transactions.
Examples include PayPal, Venmo, and Square Cash.
5. Peer-to-Peer Transactions: Many eWallets enable users to send money directly to other
users, making peer-to-peer transactions quick and convenient.
6. Mobile Wallets: Often, eWallets are integrated into mobile devices. For instance, Apple
Pay and Google Pay allow users to make in-store payments using their smartphones.
7. Rewards and Loyalty Programs: Some eWallets offer rewards, cashback, or loyalty
programs to incentivize users to make transactions using their platform.
8. International Transactions: eWallets can facilitate international transactions and
currency exchanges, making them a convenient option for users who engage in global
commerce.

45, Anurag Nagar, Behind Press Complex, Indore (M.P.) Ph.: 4262100, www.rccmindore.com
B.Com /BBA/BAJMC IIIrd Year

Subject- Digital Awareness - Cyber Security

9. Budgeting and Expense Tracking: Some eWallets offer features that help users track
their spending habits and manage their budgets more effectively.
Popular eWallets include:
• PayPal: A widely used eWallet for online transactions.
• Apple Pay: Integrated into Apple devices for in-store and online payments.
• Google Pay: Google's digital wallet for online and in-store payments.
• Venmo: Known for peer-to-peer transactions and social interactions.
• Cash App: Allows users to send and receive money, and also invest in stocks and
Bitcoin.
It's important for users to be aware of the security features and terms of use associated with their
chosen eWallet, and to use it responsibly to protect their financial information.
PoS [Point of Sale]
Point of Sale (PoS) refers to the location where a retail transaction is completed. It's the point at
which a customer makes a payment to a merchant in exchange for goods or services. The term
"Point of Sale" can also refer to the technology and hardware used in this process. Here are some
key aspects of PoS:
1. Definition: Point of Sale is the physical or virtual location where a sale transaction
occurs. It could be a traditional brick-and-mortar store, an online store, or any other
location where goods or services are sold.
2. Hardware and Software: In a traditional retail setting, the Point of Sale system typically
involves a combination of hardware (such as cash registers, barcode scanners, and receipt
printers) and software that helps process transactions, manage inventory, and generate
receipts.
3. Electronic Payment Systems: PoS systems have evolved significantly, especially with
the widespread adoption of electronic payment methods. Modern PoS systems often
include credit card terminals, contactless payment options, and mobile payment solutions.
4. Online and Mobile PoS: With the rise of e-commerce, the concept of PoS has expanded
to include online transactions. Mobile PoS refers to the use of smartphones or tablets as
the transaction device, enabling sales to occur anywhere within a store or even outside
traditional retail spaces.

45, Anurag Nagar, Behind Press Complex, Indore (M.P.) Ph.: 4262100, www.rccmindore.com
B.Com /BBA/BAJMC IIIrd Year

Subject- Digital Awareness - Cyber Security

5. Inventory Management: Many PoS systems are integrated with inventory management
systems, helping merchants track stock levels, reorder products, and manage their overall
supply chain more efficiently.
6. Security: PoS systems, especially those dealing with electronic payments, need to
prioritize security. This includes encryption of payment data, secure connections, and
compliance with industry standards to prevent fraud and protect customer information.
7. Receipts and Reporting: PoS systems generate receipts for customers and provide
detailed reports for merchants. These reports can include sales data, inventory levels, and
other insights that help businesses make informed decisions.
8. Integration with Other Systems: PoS systems often integrate with other business
systems such as customer relationship management (CRM) software, accounting
software, and e-commerce platforms for a seamless overall business operation.
9. Customer Loyalty Programs: Some PoS systems support customer loyalty programs,
allowing merchants to reward repeat customers and encourage brand loyalty.
10. Adaptability: PoS systems need to be adaptable to different industries and business
sizes. Whether it's a small local store or a large multinational chain, the PoS system
should cater to the specific needs of the business.
In summary, Point of Sale refers to both the physical location and the technology used in the
process of completing a retail transaction. It plays a crucial role in facilitating smooth and
efficient transactions between businesses and consumers.
Definition of E-Commerce:
E-Commerce, or electronic commerce, refers to the buying and selling of goods and services
over the internet. It involves the exchange of products and services, as well as the transfer of
money and data to facilitate these transactions. E-Commerce encompasses various online
activities, including online shopping, electronic payments, online banking, and digital supply
chain management.
Main Components of E-Commerce:
1. Online Storefronts:
• Website: The primary interface where customers browse products, view details,
and make purchases.

45, Anurag Nagar, Behind Press Complex, Indore (M.P.) Ph.: 4262100, www.rccmindore.com
B.Com /BBA/BAJMC IIIrd Year

Subject- Digital Awareness - Cyber Security

• Product Listings: Descriptions, images, and prices of the products or services


available for purchase.
• Shopping Cart: Virtual cart that holds selected items before the customer
completes the purchase.
• Checkout: Process where customers provide shipping information, choose
payment methods, and confirm orders.
2. Electronic Payment Systems:
• Payment Gateways: Securely process online payments by connecting the
merchant's website to the financial institution handling the transaction.
• Digital Wallets: Facilitate quick and secure transactions by storing payment
information electronically.
• Credit/Debit Cards: Commonly used for online purchases, with payment
processed through card networks.
3. Online Banking:
• Internet Banking: Enables customers to manage their accounts, transfer funds,
and conduct financial transactions online.
• Mobile Banking: Allows users to perform banking activities using mobile
devices through dedicated apps or websites.
4. Digital Marketing:
• Search Engine Optimization (SEO): Strategies to improve a website's visibility
in search engine results.
• Social Media Marketing: Promoting products and engaging with customers
through social media platforms.
• Email Marketing: Sending targeted emails to potential and existing customers.
5. Supply Chain and Logistics:
• Inventory Management: Tracking and managing product stock to ensure
availability.

45, Anurag Nagar, Behind Press Complex, Indore (M.P.) Ph.: 4262100, www.rccmindore.com
B.Com /BBA/BAJMC IIIrd Year

Subject- Digital Awareness - Cyber Security

• Order Fulfillment: Processes involved in picking, packing, and shipping orders


to customers.
• Shipping and Delivery: Determining shipping methods, tracking shipments, and
managing delivery logistics.
6. Customer Relationship Management (CRM):
• Customer Support: Providing assistance to customers through various channels,
such as live chat, email, or phone.
• Feedback and Reviews: Collecting and managing customer feedback to improve
products and services.
• Personalization: Tailoring the shopping experience based on customer
preferences and behavior.
7. Security and Privacy:
• Secure Sockets Layer (SSL): Encrypts data transmitted between the customer
and the website to ensure secure transactions.
• Data Protection: Safeguarding customer information and complying with
privacy regulations.
• Authentication and Authorization: Implementing secure login procedures to
protect user accounts.
8. Mobile Commerce (M-Commerce):
• Mobile Apps: Providing dedicated applications for smartphones and tablets to
enhance the mobile shopping experience.
• Mobile Payments: Allowing customers to make purchases using mobile devices
through various payment methods.
These components collectively contribute to the functionality and success of e-commerce
businesses, providing a seamless and secure online shopping experience for consumers.
E-Commerce threats
E-commerce platforms are susceptible to various security threats that can compromise the
confidentiality, integrity, and availability of sensitive information. Here are some common
threats faced by e-commerce websites:

45, Anurag Nagar, Behind Press Complex, Indore (M.P.) Ph.: 4262100, www.rccmindore.com
B.Com /BBA/BAJMC IIIrd Year

Subject- Digital Awareness - Cyber Security

1. Phishing Attacks:
• Phishing Websites: Fraudulent websites designed to mimic legitimate e-
commerce sites, tricking users into entering sensitive information.
• Phishing Emails: Deceptive emails that appear to be from a trusted source,
encouraging users to click on malicious links or provide login credentials.
2. Data Breaches:
• Unauthorized Access: Hackers gaining access to the e-commerce system to steal
customer data, such as personal information, credit card details, and login
credentials.
• Insider Threats: Malicious activities or data breaches initiated by individuals
within the organization, either intentionally or unintentionally.
3. Payment Fraud:
• Credit Card Fraud: Unauthorized use of credit card information for fraudulent
transactions.
• Chargeback Fraud: Customers falsely claiming they did not receive goods or
services to initiate chargebacks.
4. Distributed Denial of Service (DDoS) Attacks:
• DDoS Attacks: Overwhelming the e-commerce website with a flood of traffic,
causing a disruption in service and making the site temporarily or entirely
unavailable.
5. Cross-Site Scripting (XSS):
• XSS Attacks: Injecting malicious scripts into web pages viewed by other users,
potentially leading to the theft of session cookies or sensitive information.
6. SQL Injection:
• SQL Injection Attacks: Exploiting vulnerabilities in the database layer to
manipulate or extract data from the database, potentially compromising customer
information.
7. Man-in-the-Middle (MitM) Attacks:

45, Anurag Nagar, Behind Press Complex, Indore (M.P.) Ph.: 4262100, www.rccmindore.com
B.Com /BBA/BAJMC IIIrd Year

Subject- Digital Awareness - Cyber Security

• Interception of Data: Attackers intercepting communication between the user


and the e-commerce server, potentially gaining access to sensitive information.
8. E-Skimming:
• Magecart Attacks: Injecting malicious code into the checkout pages of e-
commerce websites to steal payment information entered by customers.
9. Insecure APIs and Integrations:
• API Vulnerabilities: Exploiting weaknesses in application programming
interfaces (APIs) used for third-party integrations, leading to unauthorized access
or data leaks.
10. Supply Chain Attacks:
• Third-Party Compromises: Cybercriminals targeting vulnerabilities in the
supply chain, such as compromising suppliers or service providers, to gain access
to the e-commerce system.
11. Credential Stuffing:
• Reuse of Credentials: Attackers using previously breached usernames and
passwords to gain unauthorized access to e-commerce accounts.
12. Lack of Regular Updates:
• Outdated Software: Exploiting vulnerabilities in outdated e-commerce
platforms, plugins, or software components that have not been promptly updated
with security patches.
To mitigate these threats, e-commerce businesses should implement robust security measures,
including regular security audits, employee training, encryption, secure coding practices, and the
use of advanced security technologies. Keeping systems up-to-date and staying informed about
the latest security threats and best practices is also crucial for maintaining a secure e-commerce
environment
E-Commerce security best practices
Ensuring the security of your e-commerce platform is crucial to protect sensitive customer
information, maintain trust, and comply with various regulations. Here are some best practices
for e-commerce security:

45, Anurag Nagar, Behind Press Complex, Indore (M.P.) Ph.: 4262100, www.rccmindore.com
B.Com /BBA/BAJMC IIIrd Year

Subject- Digital Awareness - Cyber Security

1. Use HTTPS: Ensure that your website uses HTTPS to encrypt data transmitted between
the user's browser and your server. This is especially important when handling sensitive
information like payment details.
2. Secure Sockets Layer (SSL) Certificates: Employ SSL certificates to establish a secure
connection between the user's browser and your server. This helps in encrypting data
during transit, preventing it from being intercepted by malicious actors.
3. Payment Card Industry Data Security Standard (PCI DSS) Compliance: If you
handle credit card transactions, comply with PCI DSS standards. This involves
implementing security measures to protect cardholder data, such as encryption, secure
networks, and regular security assessments.
4. Regular Security Audits and Vulnerability Assessments: Conduct regular security
audits and vulnerability assessments to identify and address potential weaknesses in your
system. This proactive approach helps prevent security breaches.
5. Two-Factor Authentication (2FA): Implement two-factor authentication for user
accounts, especially for administrative access. This adds an extra layer of security by
requiring users to provide two forms of identification before accessing sensitive
information.
6. Data Encryption: Encrypt sensitive data, both in transit and at rest. Use strong
encryption algorithms to safeguard customer information and prevent unauthorized
access.
7. Secure Password Policies: Enforce strong password policies for user accounts. This
includes requiring a mix of uppercase and lowercase letters, numbers, and special
characters. Regularly prompt users to update their passwords.
8. Firewalls and Intrusion Detection Systems (IDS): Install firewalls to monitor and
control incoming and outgoing network traffic. Combine this with intrusion detection
systems to identify and respond to potential security threats.
9. Regular Software Updates: Keep all software, including your e-commerce platform,
operating systems, and third-party plugins, up-to-date with the latest security patches.
Regularly update and patch vulnerabilities to prevent exploitation.
10. Secure File Uploads: If your platform allows file uploads, implement strict controls to
prevent malicious uploads. Validate file types, restrict file sizes, and use server-side
security measures.

45, Anurag Nagar, Behind Press Complex, Indore (M.P.) Ph.: 4262100, www.rccmindore.com
B.Com /BBA/BAJMC IIIrd Year

Subject- Digital Awareness - Cyber Security

11. Employee Training: Train your staff on security best practices and educate them about
the potential risks associated with phishing, social engineering, and other cyber threats. A
well-informed team is a critical component of your security strategy.
12. Incident Response Plan: Develop and regularly update an incident response plan. This
plan should outline the steps to take in the event of a security breach, including
communication strategies and coordination with relevant authorities.
13. Customer Education: Educate your customers about online security and advise them on
creating strong passwords, recognizing phishing attempts, and using secure connections.
Informed customers are less likely to fall victim to cyber threats.
14. Third-Party Security: If you use third-party services or plugins, ensure that they adhere
to security best practices. Regularly assess and monitor their security measures to prevent
vulnerabilities.
15. Privacy Policy and Terms of Service: Clearly communicate your privacy policy and
terms of service to users. This builds trust and helps customers understand how their data
is handled and protected.
By implementing these e-commerce security best practices, you can significantly reduce the risk
of security breaches and protect both your business and your customers. Keep in mind that
security is an ongoing process, and it's essential to stay vigilant and adapt to emerging threats
Online Bill Payment

Online bill payment is a convenient and secure way for individuals and businesses to pay their
bills over the internet. Here are some key aspects and best practices associated with online bill
payment:
1. Choose Reputable Payment Methods: Use secure and reputable payment methods,
such as credit cards, online banking, or digital wallets. These methods often come with
built-in security features and fraud protection.
2. Secure Website Connection: Ensure that the website you are using for bill payment has
a secure connection. Look for "https://" in the URL, which indicates that the connection
is encrypted.
3. Strong Passwords: Create strong, unique passwords for your online accounts. Avoid
using easily guessable information and consider using a combination of uppercase and
lowercase letters, numbers, and special characters.

45, Anurag Nagar, Behind Press Complex, Indore (M.P.) Ph.: 4262100, www.rccmindore.com
B.Com /BBA/BAJMC IIIrd Year

Subject- Digital Awareness - Cyber Security

4. Two-Factor Authentication (2FA): Enable two-factor authentication whenever


possible. This adds an extra layer of security by requiring a second form of verification,
such as a code sent to your mobile device.
5. Regularly Monitor Accounts: Periodically review your bank and credit card statements
to ensure that all transactions are legitimate. If you notice any discrepancies, report them
to your financial institution immediately.
6. Use Official Mobile Apps: If you use mobile apps for bill payment, make sure to
download them from official app stores. Avoid downloading apps from third-party
sources to reduce the risk of malicious software.
7. Keep Software Updated: Regularly update your operating system, web browser, and
any bill payment apps to ensure that you have the latest security patches. This helps
protect against vulnerabilities that could be exploited by attackers.
8. Beware of Phishing Attempts: Be cautious of phishing emails or messages that
impersonate legitimate organizations. Avoid clicking on suspicious links or providing
personal information in response to unsolicited messages.
9. Check for Security Features: Verify that the online bill payment platform you use has
security features, such as encryption during data transmission and secure storage of
personal information.
10. Use Virtual Cards or Digital Wallets: Consider using virtual cards or digital wallets for
online bill payments. These services can provide an additional layer of security by
generating unique, one-time-use card numbers.
11. Review Privacy Settings: Check and adjust the privacy settings on your online accounts.
Only share the necessary information, and be aware of the privacy policies of the
platforms you use.
12. Keep Contact Information Updated: Ensure that your contact information with the
billing entities is up-to-date. This ensures that you receive important notifications and can
address any issues promptly.
13. Automate Payments When Possible: Set up automatic payments for recurring bills to
ensure they are paid on time. This reduces the risk of late fees and minimizes the need for
manual intervention.
14. Be Mindful of Public Wi-Fi: Avoid accessing sensitive accounts and making online bill
payments while connected to public Wi-Fi networks. If necessary, use a virtual private
network (VPN) to encrypt your connection.

45, Anurag Nagar, Behind Press Complex, Indore (M.P.) Ph.: 4262100, www.rccmindore.com
B.Com /BBA/BAJMC IIIrd Year

Subject- Digital Awareness - Cyber Security

15. Regularly Review Account Activity: Regularly log in to your online accounts and
review recent activity. This allows you to detect any unauthorized access or suspicious
transactions early on.
By following these best practices, you can help ensure a secure and smooth experience when
making online bill payments. Always prioritize security, stay informed about potential threats,
and take proactive measures to protect your financial information
Digital payments related common frauds and preventive measures
Common Digital Payment Frauds:
1. Phishing:
• Fraud: Attackers use fake emails, messages, or websites to trick users into
providing sensitive information.
• Preventive Measures:
• Verify the authenticity of emails and websites.
• Never click on suspicious links.
• Use two-factor authentication (2FA).
2. Identity Theft:
• Fraud: Fraudsters steal personal information to impersonate individuals and
make unauthorized transactions.
• Preventive Measures:
• Regularly monitor bank statements.
• Use strong, unique passwords.
• Enable account alerts for unusual activities.
3. Card Skimming:
• Fraud: Criminals use devices to capture credit/debit card information during
transactions.
• Preventive Measures:

45, Anurag Nagar, Behind Press Complex, Indore (M.P.) Ph.: 4262100, www.rccmindore.com
B.Com /BBA/BAJMC IIIrd Year

Subject- Digital Awareness - Cyber Security

• Check for tampering on card readers.


• Use contactless payments when possible.
• Monitor accounts for unauthorized transactions.
4. Man-in-the-Middle Attacks:
• Fraud: Hackers intercept and alter communication between two parties during a
transaction.
• Preventive Measures:
• Use secure and encrypted Wi-Fi connections.
• Employ end-to-end encryption.
• Keep software and apps updated.
5. Account Takeover:
• Fraud: Hackers gain unauthorized access to user accounts and conduct fraudulent
transactions.
• Preventive Measures:
• Enable multi-factor authentication.
• Use strong, unique passwords.
• Regularly update login credentials.
6. Malware and Ransomware:
• Fraud: Malicious software infects devices, stealing sensitive information or
encrypting data for ransom.
• Preventive Measures:
• Install reputable antivirus and anti-malware software.
• Avoid clicking on suspicious links or downloading unknown files.
Preventive Measures for Digital Payment Security:
1. Education and Awareness:

45, Anurag Nagar, Behind Press Complex, Indore (M.P.) Ph.: 4262100, www.rccmindore.com
B.Com /BBA/BAJMC IIIrd Year

Subject- Digital Awareness - Cyber Security

• Educate users about common fraud tactics.


• Encourage users to stay informed about security best practices.
2. Two-Factor Authentication (2FA):
• Enable 2FA for an additional layer of security.
3. Secure Networks:
• Avoid public Wi-Fi for sensitive transactions.
• Use virtual private networks (VPNs) for added security.
4. Regular Monitoring:
• Regularly check bank statements and transaction history.
• Set up real-time alerts for unusual activities.
5. Secure Payment Apps:
• Use reputable and secure payment apps.
• Update apps regularly to patch security vulnerabilities.
6. Biometric Authentication:
• Where available, use biometric features like fingerprint or facial recognition for
authentication.
7. Strong Passwords:
• Encourage users to create strong, unique passwords.
• Regularly update passwords.
8. Transaction Confirmation:
• Confirm transactions through notifications or messages.
9. Keep Software Updated:
• Regularly update operating systems, browsers, and apps to patch vulnerabilities.
10. Customer Support Vigilance:

45, Anurag Nagar, Behind Press Complex, Indore (M.P.) Ph.: 4262100, www.rccmindore.com
B.Com /BBA/BAJMC IIIrd Year

Subject- Digital Awareness - Cyber Security

• Verify the legitimacy of customer support contacts before sharing information


RBI guidelines and provisions of Payment Settlement Act, 2007.
Reserve Bank of India (RBI) plays a crucial role in regulating and supervising various aspects of
payment systems in the country. The Payment and Settlement Systems Act, 2007 is one of the
key pieces of legislation that empowers the RBI to regulate and oversee payment and settlement
systems in India. Please note that regulatory frameworks are subject to updates, amendments,
and changes, and it's essential to refer to the latest official documents and announcements for the
most recent information. Here's an overview of the RBI guidelines and key provisions of the
Payment and Settlement Systems Act, 2007:
Reserve Bank of India (RBI) Guidelines:
1. Licensing and Authorization:
• The RBI issues licenses and authorizations to entities involved in payment and
settlement systems, such as banks and non-banking financial companies.
2. Security and Risk Management:
• RBI provides guidelines on security standards, risk management, and
cybersecurity for payment systems to ensure the integrity and safety of
transactions.
3. Customer Protection:
• Guidelines are in place to protect the interests of consumers, ensuring fair
practices, transparency, and dispute resolution mechanisms.
4. Interoperability:
• The RBI encourages interoperability among different payment systems to
facilitate seamless transactions and enhance customer convenience.
5. Innovation and Technology:
• Guidelines cover the adoption of innovative technologies in payment systems
while ensuring compliance with security and risk management standards.
6. Know Your Customer (KYC) and Anti-Money Laundering (AML) Measures:
• Stringent KYC and AML norms are prescribed to prevent money laundering and
the financing of illegal activities.

45, Anurag Nagar, Behind Press Complex, Indore (M.P.) Ph.: 4262100, www.rccmindore.com
B.Com /BBA/BAJMC IIIrd Year

Subject- Digital Awareness - Cyber Security

7. Fraud Prevention and Reporting:


• Entities are required to implement measures to prevent fraud, and incidents of
fraud must be reported to the RBI.
8. Periodic Reporting:
• Regular reporting requirements are in place for entities involved in payment
systems to provide the RBI with necessary information for monitoring and
supervision.
Payment and Settlement Systems Act, 2007:
1. Objectives:
• The Act provides for the regulation and supervision of payment systems in India
with the objective of ensuring the stability and efficiency of the financial system.
2. Definition of Payment System:
• The Act defines a payment system broadly, encompassing systems for clearing,
settling, and recording payments.
3. Designation of Systemically Important Payment Systems (SIPS):
• The RBI has the authority to designate payment systems as systemically
important and impose additional regulations on them.
4. Oversight and Regulation:
• The Act grants the RBI the power to oversee and regulate payment systems,
including the issuance of licenses, setting standards, and prescribing policies.
5. Settlement Finality:
• The Act provides for the finality of settlement, stating that once a settlement is
made, it is irrevocable and final.
6. Powers to Issue Directions:
• The RBI has the authority to issue directions to payment system participants to
ensure the smooth operation of payment systems and compliance with the Act.
7. Offenses and Penalties:

45, Anurag Nagar, Behind Press Complex, Indore (M.P.) Ph.: 4262100, www.rccmindore.com
B.Com /BBA/BAJMC IIIrd Year

Subject- Digital Awareness - Cyber Security

• The Act specifies offenses related to payment systems and prescribes penalties for
non-compliance.
8. Appeals:
• The Act outlines the process for appeals against the decisions of the RBI.

UNIT-3
Electronic Governance, or e-Governance, refers to the use of information and communication
technologies (ICTs) to enhance and support government operations, provide efficient public
services, and empower citizens. Several e-Governance services have been implemented globally
to simplify and streamline various administrative processes. Here's an overview of some
prominent e-Governance services, including railway reservation, passport services, and
eHospital, along with information on accessing these services through the "UMANG App."
1. Railway Reservation:
• Service Description:
• Online booking of train tickets.
• Checking train schedules, seat availability, and fares.
• Canceling or modifying reservations.
• Benefits:
• Convenient and time-saving.
• Reduces the need for physical presence at railway stations.
• Provides real-time information.
2. Passport Services:
• Service Description:
• Online application for a new passport or passport renewal.
• Appointment scheduling for passport-related services.
• Status tracking of passport applications.

45, Anurag Nagar, Behind Press Complex, Indore (M.P.) Ph.: 4262100, www.rccmindore.com
B.Com /BBA/BAJMC IIIrd Year

Subject- Digital Awareness - Cyber Security

• Benefits:
• Simplifies the passport application process.
• Enables efficient appointment management.
• Enhances transparency in the application tracking system.
3. eHospital:
• Service Description:
• Online appointment scheduling for medical services.
• Access to electronic health records.
• Prescription and diagnostic report availability.
• Benefits:
• Reduces waiting times at hospitals.
• Enhances patient-doctor communication.
• Enables better healthcare management.
UMANG App (Unified Mobile Application for New-age Governance):
• Overview:
• UMANG is a mobile app launched by the Government of India to provide a
unified platform for accessing various e-Governance services.
• It integrates services from multiple government departments and agencies.
• Key Features:
• Single-point access to a wide range of government services.
• Secure access using Aadhaar-based authentication.
• Services categorized under various sectors like health, finance, education, and
more.
• Accessing e-Governance Services via UMANG:

45, Anurag Nagar, Behind Press Complex, Indore (M.P.) Ph.: 4262100, www.rccmindore.com
B.Com /BBA/BAJMC IIIrd Year

Subject- Digital Awareness - Cyber Security

• Download and install the UMANG app from the respective app store.
• Register using mobile number and OTP.
• Browse and select the desired service category (e.g., Railways, Passport, Health).
• Choose the specific service and follow the instructions for accessing the service.
• Benefits of Using UMANG:
• Centralized access to multiple government services.
• Simplifies the user experience through a single mobile application.
• Promotes the government's Digital India initiative.
Challenges and Considerations:
• Digital Literacy: Ensuring citizens are digitally literate to use these services.
• Cybersecurity: Implementing robust security measures to protect sensitive information.
• Infrastructure: Adequate IT infrastructure to support the growing demand for online
services.
Services and resources of Government of India Portal
Governments around the world are increasingly adopting e-Governance initiatives to improve
efficiency, transparency, and citizen satisfaction in the delivery of public services. The UMANG
app is an example of how a unified mobile platform can make it easier for citizens to access and
benefit from various government services.
The Government of India Portal is a comprehensive online platform that provides access to
various services, resources, and information offered by the Indian government. Here are some
key features and areas you can explore on the portal:
1. National Portal of India (india.gov.in):
• The National Portal of India serves as the central gateway to access various
government services and information.
• It provides links to different government departments, ministries, and agencies.
2. e-Governance Services:

45, Anurag Nagar, Behind Press Complex, Indore (M.P.) Ph.: 4262100, www.rccmindore.com
B.Com /BBA/BAJMC IIIrd Year

Subject- Digital Awareness - Cyber Security

• The portal offers a range of e-governance services that allow citizens to access
government services online.
• This includes services related to passport applications, income tax filing, online
utility bill payments, and more.
3. Government Directory:
• The directory section provides contact information for various government
officials, ministries, and departments.
4. Schemes and Programs:
• Information about government schemes and programs aimed at different sectors
of the society, including social welfare, education, healthcare, and agriculture, can
be found on the portal.
5. Documents and Forms:
• The portal offers a repository of government documents, forms, and publications
that users can download for reference or use.
6. State and Union Territory Portals:
• Each state and union territory in India has its own portal linked from the National
Portal. These state portals provide state-specific information and services.
7. News and Updates:
• Stay informed about the latest government announcements, news, and updates
through the portal.
8. Digital India Initiatives:
• Learn about the Digital India campaign and initiatives aimed at promoting the use
of technology for governance and improving digital literacy.
9. RTI (Right to Information):
• Access information related to the Right to Information Act, including how to file
RTI requests and obtain information from government departments.
10. Mobile Apps:

45, Anurag Nagar, Behind Press Complex, Indore (M.P.) Ph.: 4262100, www.rccmindore.com
B.Com /BBA/BAJMC IIIrd Year

Subject- Digital Awareness - Cyber Security

• The portal may provide links to various mobile applications developed by the
government to facilitate easier access to services and information.
When exploring the Government of India Portal, it's essential to navigate through the different
sections based on your specific needs and interests. Additionally, keep in mind that some
services may require user registration or authentication for access. Always use official
government portals and websites to ensure the security and authenticity of the information and
services you are accessing
Services and resources of (mygov.in)
"mygov.in" is a platform that encourages citizen engagement and participation in governance by
providing a space for users to share their ideas, opinions, and feedback on various government
initiatives. Please note that the specific features and services on the platform may evolve over
time, and it's advisable to visit the website for the most up-to-date information. Here are some
key aspects you might find on the "mygov.in" portal:
1. Citizen Engagement:
• The platform allows citizens to participate in discussions, polls, and forums on
various topics and government initiatives.
• Users can contribute ideas and suggestions to shape policies and programs.
2. Campaigns and Challenges:
• The government often launches campaigns and challenges on the platform to
address specific issues or encourage public participation in various activities.
3. Surveys and Feedback:
• Users may find surveys and feedback forms related to government policies,
programs, and events.
4. Information on Government Initiatives:
• The platform provides information about ongoing government initiatives,
programs, and policies. This includes details about campaigns, events, and
achievements.
5. Contests and Competitions:
• "mygov.in" may host contests and competitions to encourage creative
participation and innovation among citizens.

45, Anurag Nagar, Behind Press Complex, Indore (M.P.) Ph.: 4262100, www.rccmindore.com
B.Com /BBA/BAJMC IIIrd Year

Subject- Digital Awareness - Cyber Security

6. Digital India Initiatives:


• Information about Digital India initiatives and how citizens can contribute to the
digital transformation of the country may be available on the platform.
7. Resources and Publications:
• Users may find resources, publications, and documents related to government
policies and initiatives.
8. News and Updates:
• Stay informed about the latest news, announcements, and updates from the
government.
9. Prime Minister's Office (PMO) Initiatives:
• Information about initiatives and campaigns launched by the Prime Minister's
Office may be featured on the platform.
10. State-Specific Information:
• In addition to national-level information, the platform might provide details about
state-specific initiatives and events.
To explore the services and resources on "mygov.in," you can visit the website and navigate
through the various sections. The platform is designed to foster a two-way communication
channel between citizens and the government, allowing for active participation in the democratic
process. Remember that user registration might be required for certain features, and you should
always use official channels to access government information and services.
DigiLocker Overview:
DigiLocker is an initiative by the Government of India under its Digital India campaign. It is an
online platform that provides a secure and convenient way to store, access, and share digital
documents and certificates issued by various government agencies. The platform aims to reduce
the use of physical documents and promote digital empowerment.
Features and Benefits of DigiLocker:
1. Digital Storage: DigiLocker allows users to store and organize digital versions of their
important documents, such as Aadhaar cards, driving licenses, educational certificates,
and more.

45, Anurag Nagar, Behind Press Complex, Indore (M.P.) Ph.: 4262100, www.rccmindore.com
B.Com /BBA/BAJMC IIIrd Year

Subject- Digital Awareness - Cyber Security

2. Security: The platform uses advanced security features like biometric authentication and
mobile number verification to ensure the safety of the stored documents.
3. Accessibility: Users can access their documents anytime, anywhere, using the
DigiLocker website or mobile app. This is particularly useful when one needs to provide
proof of identity or other documents on short notice.
4. Paperless: DigiLocker promotes a paperless environment by reducing the need for
physical documents. This contributes to environmental sustainability and reduces the
hassle of managing and carrying multiple papers.
5. Government Issued Documents: Users can receive digitally signed and verified
documents directly from various government departments and agencies. This includes
educational institutions, driving license authorities, and more.
6. Integration with Digital India Initiatives: DigiLocker is aligned with the broader
Digital India vision, fostering a culture of digital documentation and reducing
bureaucratic hurdles associated with paperwork.
Registering on DigiLocker:
1. Visit the DigiLocker website or download the mobile app from the app store.
2. Click on "Sign Up" and enter your mobile number.
3. You will receive an OTP (One-Time Password) on your mobile. Enter the OTP to verify
your mobile number.
4. Once verified, you can create your DigiLocker account by providing the necessary details
such as your name, date of birth, etc.
5. Create a username and password for your DigiLocker account.
Accessing and Getting Various Certificates and Mark Sheets on DigiLocker:
1. Log in to your DigiLocker account using your username and password.
2. Navigate to the "Issued Documents" section.
3. Here, you can find documents that have been digitally issued to you by various
government departments.

45, Anurag Nagar, Behind Press Complex, Indore (M.P.) Ph.: 4262100, www.rccmindore.com
B.Com /BBA/BAJMC IIIrd Year

Subject- Digital Awareness - Cyber Security

4. To add more documents, you can use the "Upload" section to manually upload your
digital documents or link your DigiLocker account with other platforms that issue digital
documents.
5. You can access and share these digital documents securely whenever needed.
It's important to note that DigiLocker's availability and the types of documents it supports may
vary, and users should check for updates and announcements from the official sources for the
latest information
Academic Bank of Credit (ABC):
Concept of Academic Credit Bank:
An Academic Credit Bank typically refers to a system where academic credits earned by students
are stored and managed in a centralized platform. This system allows for the accumulation and
transfer of academic credits between educational institutions. The primary goal is to provide
flexibility for students who might change schools, programs, or pursue education at different
institutions.
Features and Benefits of Academic Credit Banks:
1. Transferability: Students can transfer earned credits between educational institutions,
allowing for greater flexibility and mobility.
2. Accumulation: Credits earned from different courses or programs can be accumulated
and stored in a central repository.
3. Digital Records: Academic credit banks often use digital platforms to maintain records,
making it convenient for students to access and share their academic achievements.
4. Reduced Redundancy: The system helps avoid redundancy in learning by recognizing
and accepting credits earned for similar courses at different institutions.
5. Efficiency: Streamlining the credit transfer process can lead to more efficient academic
pathways and a faster time to degree completion.
Registering, Accessing, Getting, and Sharing Academic Credits (General Steps):
1. Registration:
• Visit the official website of the Academic Credit Bank.

45, Anurag Nagar, Behind Press Complex, Indore (M.P.) Ph.: 4262100, www.rccmindore.com
B.Com /BBA/BAJMC IIIrd Year

Subject- Digital Awareness - Cyber Security

• Create a user account by providing necessary details like personal information,


academic history, etc.
2. Accessing Academic Credits:
• Upon registration, students can log in to their accounts to view their accumulated
academic credits.
• The platform may provide a dashboard or interface showing details of earned
credits.
3. Getting Academic Credits:
• Academic credits are typically earned by successfully completing courses or
programs at recognized educational institutions.
• Institutions may submit credit information directly to the Academic Credit Bank.
4. Sharing Academic Credits:
• Students can authorize the sharing of their academic credits with other
educational institutions or employers.
• The system may generate digital transcripts or reports that can be shared
electronically.
It's essential to note that the specific details, procedures, and features of any Academic Credit
Bank may vary based on the particular system or initiative in place. If there have been new
developments or specific initiatives called "Academic Bank of Credit" after my last update, I
recommend checking official sources or announcements for the latest and most accurate
information.

UNIT-4
Regulation of cyberspace
Cyberspace is regulated by four types of constraints: Law, Social norms, Market, Codes. The
government regulates cyberspace for the following reasons: Sovereignty, Territoriality, Public
interest, National security. The government can regulate the use of cyberspace. This regulation
focuses on user conduct and its effects.

45, Anurag Nagar, Behind Press Complex, Indore (M.P.) Ph.: 4262100, www.rccmindore.com
B.Com /BBA/BAJMC IIIrd Year

Subject- Digital Awareness - Cyber Security

Cyber laws, also known as internet laws, regulate the following areas:
• Digital distribution of information
• E-commerce
• Software
• Information security
• Internet usage and access
• Freedom of speech
• Privacy
The Securities and Exchange Commission (SEC) announced changes to registrants' reporting
requirements in 2023. These changes require registrants to disclose material "cybersecurity
incidents" and annually disclose information about registrants' cybersecurity risk management
procedures.

Concept of cyber security


Cybersecurity refers to the practice of protecting computer systems, networks, and data from
digital attacks, theft, and damage. As our dependence on digital technology continues to grow, so
does the need for robust cybersecurity measures. The concept of cybersecurity encompasses a
wide range of technologies, processes, and practices designed to safeguard information systems
and ensure the confidentiality, integrity, and availability of data.
Key concepts in cybersecurity include:
1. Confidentiality: The protection of sensitive information from unauthorized access or
disclosure.
• Example: Encrypting data to prevent unauthorized individuals from reading or
understanding the information.
2. Integrity: Ensuring the accuracy and trustworthiness of data by protecting it from
unauthorized alterations.
• Example: Using checksums or digital signatures to detect and prevent data
tampering.
3. Availability: Ensuring that information and systems are accessible and usable when
needed.
• Example: Implementing redundant systems and backups to minimize downtime
in the event of a cyber attack or system failure.

45, Anurag Nagar, Behind Press Complex, Indore (M.P.) Ph.: 4262100, www.rccmindore.com
B.Com /BBA/BAJMC IIIrd Year

Subject- Digital Awareness - Cyber Security

4. Authentication: Verifying the identity of users, systems, or devices before granting


access.
• Example: Passwords, biometrics, or multi-factor authentication (MFA) systems.
5. Authorization: Granting appropriate permissions and access rights to authenticated users
based on their roles and responsibilities.
• Example: Assigning different levels of access to employees based on their job
functions.
6. Firewalls and Intrusion Detection Systems (IDS): Firewalls control and monitor
network traffic, while IDS detect and respond to unauthorized activities or potential
security threats.
• Example: Configuring a firewall to block unauthorized access and using IDS to
alert administrators to suspicious network behavior.
7. Encryption: The process of converting information into a code to prevent unauthorized
access.
• Example: Using SSL/TLS encryption for secure communication over the
internet.
8. Security Policies and Procedures: Establishing guidelines, rules, and practices to
govern an organization's approach to cybersecurity.
• Example: Creating an incident response plan outlining steps to be taken in the
event of a security breach.
9. Security Awareness Training: Educating users and employees about cybersecurity
risks, best practices, and how to avoid common threats.
• Example: Conducting regular training sessions on identifying phishing emails or
social engineering attempts.
10. Vulnerability Management: Identifying, assessing, and mitigating potential weaknesses
or vulnerabilities in systems and software.
• Example: Regularly applying security patches and updates to software and
systems.
11. Incident Response: The process of responding to and managing the aftermath of a
cybersecurity incident.

45, Anurag Nagar, Behind Press Complex, Indore (M.P.) Ph.: 4262100, www.rccmindore.com
B.Com /BBA/BAJMC IIIrd Year

Subject- Digital Awareness - Cyber Security

• Example: Activating a response team to contain and investigate a security breach,


and then taking corrective actions to prevent future incidents.
In a rapidly evolving technological landscape, cybersecurity is an ongoing process that requires
continuous adaptation to new threats and vulnerabilities. It involves a combination of technical
solutions, policy development, user education, and proactive monitoring to create a
comprehensive defense against cyber threats.
Issues and challenges of cyber security
The field of cybersecurity faces numerous challenges and issues due to the ever-evolving nature
of technology, the increasing sophistication of cyber threats, and the expanding attack surface.
Some of the key issues and challenges include:
1. Sophistication of Cyber Threats:
• Challenge: Cyber threats are becoming increasingly sophisticated, employing
advanced techniques such as artificial intelligence, machine learning, and
automation.
• Impact: Traditional security measures may struggle to detect and respond to
highly sophisticated attacks, making it challenging to stay ahead of
cybercriminals.
2. Rapidly Evolving Technology:
• Challenge: The rapid pace of technological advancement introduces new
vulnerabilities and attack vectors, and organizations may struggle to keep up with
securing emerging technologies.
• Impact: New technologies, such as IoT (Internet of Things) devices and cloud
services, can introduce new security risks if not properly integrated and secured.
3. Insider Threats:
• Challenge: Malicious or unintentional actions by employees, contractors, or other
trusted individuals can pose a significant threat to cybersecurity.
• Impact: Insider threats can lead to data breaches, intellectual property theft, or
sabotage from within the organization.
4. Global and Cross-Border Nature of Cybercrime:

45, Anurag Nagar, Behind Press Complex, Indore (M.P.) Ph.: 4262100, www.rccmindore.com
B.Com /BBA/BAJMC IIIrd Year

Subject- Digital Awareness - Cyber Security

• Challenge: Cybercriminals operate globally, making it difficult to track and


prosecute them across different jurisdictions.
• Impact: International coordination is often required to combat cyber threats
effectively, and legal challenges can hinder the prosecution of cybercriminals.
5. Shortage of Skilled Cybersecurity Professionals:
• Challenge: There is a global shortage of skilled cybersecurity professionals,
making it challenging for organizations to build and maintain effective
cybersecurity teams.
• Impact: The lack of skilled personnel can lead to gaps in security posture, slower
incident response times, and increased vulnerability to cyber attacks.
6. Inadequate Security Awareness:
• Challenge: Many individuals and employees lack sufficient awareness of
cybersecurity best practices, making them more susceptible to social engineering
attacks.
• Impact: Human error, such as falling for phishing scams or using weak
passwords, remains a significant factor in successful cyber attacks.
7. Supply Chain Vulnerabilities:
• Challenge: The interconnected nature of supply chains increases the attack
surface, and compromises in one part of the supply chain can affect multiple
organizations.
• Impact: Attacks targeting the supply chain can lead to data breaches, service
disruptions, and the compromise of critical infrastructure.
8. Lack of Standardization:
• Challenge: The absence of universal cybersecurity standards and regulations can
lead to varying levels of security practices across industries and organizations.
• Impact: Inconsistent security measures can create opportunities for attackers and
make it challenging to establish a baseline for effective cybersecurity.
9. Privacy Concerns:

45, Anurag Nagar, Behind Press Complex, Indore (M.P.) Ph.: 4262100, www.rccmindore.com
B.Com /BBA/BAJMC IIIrd Year

Subject- Digital Awareness - Cyber Security

• Challenge: Balancing the need for robust cybersecurity with individual privacy
rights is an ongoing challenge.
• Impact: Striking the right balance is crucial to avoid overreach in surveillance or
data collection, which can lead to legal and ethical issues.
10. Persistent Threats and APTs:
• Challenge: Advanced Persistent Threats (APTs) involve prolonged, targeted
attacks with the goal of compromising a specific target.
• Impact: APTs can be challenging to detect and eradicate, posing significant risks
to organizations' sensitive data and intellectual property.
Definition of cyber crimes and offences
Cybercrimes refer to criminal activities that are carried out using computers, networks, and the
internet. These offenses involve the use of digital technology to commit illegal actions, often
with the intent to harm individuals, organizations, or governments. Cybercrimes can take various
forms, and they may target computer systems, networks, or individuals using digital means.
Some common types of cybercrimes and offenses include:
1. Hacking: Unauthorized access to computer systems or networks with the intent to view,
alter, or steal data.
2. Malware: The creation and distribution of malicious software, such as viruses, worms,
ransomware, and spyware, to compromise computer systems or steal sensitive
information.
3. Phishing: Attempts to deceive individuals into providing sensitive information, such as
passwords or financial details, by posing as a trustworthy entity.
4. Identity Theft: Unauthorized use of someone's personal information, such as social
security numbers or credit card details, to commit fraud or other criminal activities.
5. Cyber Espionage: The use of digital means to gain unauthorized access to sensitive
information for political, economic, or competitive advantages.
6. Online Fraud: Various fraudulent schemes conducted on the internet, such as online
scams, auction fraud, and investment fraud.

45, Anurag Nagar, Behind Press Complex, Indore (M.P.) Ph.: 4262100, www.rccmindore.com
B.Com /BBA/BAJMC IIIrd Year

Subject- Digital Awareness - Cyber Security

7. Denial-of-Service (DoS) Attacks: Overloading a computer system, network, or website


with excessive traffic to disrupt its normal functioning and deny access to legitimate
users.
8. Cyberstalking: Using electronic means to harass, threaten, or intimidate an individual,
often through social media or other online platforms.
9. Data Breaches: Unauthorized access to and disclosure of sensitive data, often involving
the theft of personal or financial information from databases.
10. Cyber Extortion: Threatening to release sensitive information, launch a cyber attack, or
damage data unless a ransom is paid.
11. Online Child Exploitation: Using the internet to exploit children for sexual purposes,
including the production and distribution of child pornography.
Governments and law enforcement agencies around the world work to combat cybercrimes, and
various laws and regulations are in place to address these offenses. Given the dynamic nature of
technology, the definition and understanding of cybercrimes continue to evolve as new threats
and tactics emerge.
Cyber crime targeting computers and mobiles
Cybercrime targeting computers and mobile devices encompasses a wide range of illegal
activities facilitated by the use of digital technology. Here are some common forms of
cybercrime that specifically target computers and mobiles:
1. Malware Attacks:
• Viruses and Worms: Malicious software that can replicate and spread to other
devices.
• Trojan Horses: Programs that appear legitimate but contain hidden malicious
functionalities.
2. Ransomware: Malware that encrypts a user's files or locks them out of their device until
a ransom is paid to the attacker.
3. Phishing and Social Engineering:
• Phishing Attacks: Deceptive attempts to trick individuals into providing
sensitive information, often through fake emails, messages, or websites.

45, Anurag Nagar, Behind Press Complex, Indore (M.P.) Ph.: 4262100, www.rccmindore.com
B.Com /BBA/BAJMC IIIrd Year

Subject- Digital Awareness - Cyber Security

• Social Engineering: Manipulating individuals into divulging confidential


information through psychological tactics.
4. Identity Theft: Illegally obtaining and using someone's personal information, such as
credit card details or Social Security numbers, for fraudulent activities.
5. Hacking: Unauthorized access to computer systems or networks with the intent to exploit
vulnerabilities, steal data, or disrupt operations.
6. Mobile Malware: Malicious software specifically designed to target mobile devices,
compromising data and privacy.
7. Spyware: Software that secretly monitors and collects information about a user's
activities without their knowledge.
8. SMS Phishing (Smishing): Phishing attacks conducted via text messages, often
containing links or requests for sensitive information.
9. Bluejacking and Bluesnarfing: Exploiting Bluetooth technology to send unsolicited
messages (Bluejacking) or gain unauthorized access to mobile devices (Bluesnarfing).
10. Mobile Banking Fraud: Fraudulent activities targeting mobile banking applications,
including unauthorized transactions and account takeovers.
11. Keylogging: Recording keystrokes to capture sensitive information like passwords and
credit card details.
12. Denial-of-Service (DoS) and Distributed Denial-of-Service (DDoS) Attacks:
Overloading computer systems or networks to disrupt services and make them
unavailable to users.
13. SIM Swapping: Illegally transferring a user's phone number to a new SIM card to gain
access to sensitive information and accounts.
14. Cryptocurrency-related Crimes: Fraudulent schemes, scams, and theft involving
cryptocurrencies and digital wallets.
To protect against these cyber threats, individuals and organizations should practice good
cybersecurity hygiene, including using strong and unique passwords, keeping software up-to-
date, using antivirus and anti-malware tools, being cautious with emails and messages, and
implementing security measures such as firewalls and encryption. Additionally, staying informed
about the latest cybersecurity threats and trends is essential to adapting to the evolving nature of
cybercrime

45, Anurag Nagar, Behind Press Complex, Indore (M.P.) Ph.: 4262100, www.rccmindore.com
B.Com /BBA/BAJMC IIIrd Year

Subject- Digital Awareness - Cyber Security

Cyber crime against women and children


Cybercrimes against women and children are a growing concern, as advancements in technology
provide new avenues for exploitation and harassment. Here are some common types of
cybercrimes that specifically target women and children:
1. Online Harassment and Cyberbullying:
• Harassment through social media platforms, messaging apps, or online forums.
• Cyberbullying involves the use of digital technology to intimidate, threaten, or
humiliate individuals, often with harmful consequences for mental health.
2. Revenge Porn:
• The non-consensual sharing of intimate or explicit images or videos online, often
with the intent to humiliate or harm the victim.
3. Stalking and Cyberstalking:
• Persistent and unwanted online attention, tracking, or monitoring of an individual,
which can escalate to real-world stalking.
4. Online Grooming:
• Predators using online platforms to establish relationships with minors for the
purpose of exploitation, often leading to offline harm.
5. Child Exploitation Material (CEM):
• The creation, distribution, or possession of explicit material involving minors,
often facilitated through the internet.
6. Sextortion:
• Coercion or blackmail involving the threat of revealing explicit material, typically
obtained through online interactions.
7. Catfishing:
• Creating a fake online identity to deceive and manipulate individuals, often for
fraudulent or exploitative purposes.
8. Online Child Luring:

45, Anurag Nagar, Behind Press Complex, Indore (M.P.) Ph.: 4262100, www.rccmindore.com
B.Com /BBA/BAJMC IIIrd Year

Subject- Digital Awareness - Cyber Security

• Adults using online platforms to entice minors into engaging in inappropriate or


illegal activities.
9. Cyber Harassment in the Workplace:
• Unwanted and harmful online behaviors directed at women in a professional
setting, such as through email, social media, or other digital channels.
10. Misuse of Personal Information:
• Unauthorized access and dissemination of personal information, which can lead to
identity theft, stalking, or harassment.
11. Online Trafficking:
• The use of online platforms for human trafficking, including the recruitment and
exploitation of victims.
Efforts to address cybercrimes against women and children involve a combination of legal
measures, education, and technology solutions. Governments and law enforcement agencies
work to enforce laws against these crimes, and advocacy groups promote awareness and support
for victims. Educational initiatives aim to empower individuals, especially children, to navigate
the digital world safely and recognize potential risks. It's crucial to promote a safe online
environment and encourage reporting mechanisms for victims of cybercrimes.
Cyber bullying
Cyberbullying is a form of harassment or bullying that takes place online, through digital devices
such as computers, smartphones, or tablets. It involves the use of electronic communication tools
to intimidate, threaten, or harm individuals. Cyberbullying can occur through various platforms,
including social media, messaging apps, emails, forums, and online gaming. Here are some key
characteristics and aspects of cyberbullying:
1. Types of Cyberbullying:
• Harassment: Repeated, hostile, and unwanted behavior to cause distress.
• Flaming: Sending hostile or insulting messages in a public online space.
• Outing: Sharing someone's personal, sensitive, or embarrassing information
without their consent.
• Exclusion: Intentionally excluding someone from online groups or activities.

45, Anurag Nagar, Behind Press Complex, Indore (M.P.) Ph.: 4262100, www.rccmindore.com
B.Com /BBA/BAJMC IIIrd Year

Subject- Digital Awareness - Cyber Security

2. Forms of Cyberbullying:
• Text-based Bullying: Harassment through text messages, emails, or instant
messaging.
• Social Media Bullying: Harassment on platforms like Facebook, Twitter,
Instagram, or Snapchat.
• Online Impersonation: Creating fake profiles to harass or damage someone's
reputation.
• Cyberstalking: Persistent online tracking or monitoring of an individual's
activities.
3. Targets of Cyberbullying:
• Children and Teens: Cyberbullying is prevalent among school-aged children and
adolescents.
• Adults: Individuals of any age can be victims of cyberbullying, including in
professional and personal contexts.
4. Effects of Cyberbullying:
• Emotional Impact: Victims may experience anxiety, depression, low self-
esteem, and other mental health issues.
• Social Isolation: Cyberbullying can lead to the withdrawal from social activities,
both online and offline.
• Academic Consequences: Targeted individuals may face difficulties
concentrating on studies and may experience a decline in academic performance.
5. Prevention and Response:
• Education: Promoting digital literacy and responsible online behavior.
• Reporting Mechanisms: Encouraging victims to report incidents to the platform,
school, or law enforcement.
• Support Systems: Providing emotional support to victims and encouraging open
communication.

45, Anurag Nagar, Behind Press Complex, Indore (M.P.) Ph.: 4262100, www.rccmindore.com
B.Com /BBA/BAJMC IIIrd Year

Subject- Digital Awareness - Cyber Security

• Legal Consequences: Some jurisdictions have laws against cyberbullying, and


perpetrators may face legal consequences.
6. Cyberbullying and Mental Health:
• Connection to Suicide: In some cases, cyberbullying has been linked to self-
harm or suicide among victims.
• Online Safety Measures: Educating individuals on how to protect their online
presence and report abuse.
Addressing cyberbullying requires a collaborative effort involving parents, educators, technology
companies, and policymakers. Creating a culture of respect and empathy online, along with
providing resources for victims and preventative measures, is essential to combating
cyberbullying.
Financial frauds
Financial frauds encompass a wide range of deceptive practices aimed at obtaining money,
assets, or sensitive information through dishonest means. These frauds can occur in various
settings, including online transactions, banking, investment, and other financial activities. Here
are some common types of financial frauds:
1. Identity Theft:
• Unauthorized acquisition and use of someone's personal information (such as
Social Security numbers or credit card details) to commit fraud.
2. Credit Card Fraud:
• Unauthorized use of credit card information to make purchases, withdraw cash, or
engage in other financial transactions.
3. Phishing:
• Fraudulent attempts to obtain sensitive information (such as usernames,
passwords, or financial details) by posing as a trustworthy entity in electronic
communication.
4. Investment Fraud:
• Deceptive practices in investment schemes, where individuals are misled about
the potential returns or risks associated with an investment.

45, Anurag Nagar, Behind Press Complex, Indore (M.P.) Ph.: 4262100, www.rccmindore.com
B.Com /BBA/BAJMC IIIrd Year

Subject- Digital Awareness - Cyber Security

5. Ponzi Schemes:
• Fraudulent investment schemes where returns are paid to earlier investors using
the capital of more recent investors rather than from profit.
6. Advance Fee Fraud:
• Victims are asked to pay an upfront fee in anticipation of receiving a larger sum
of money, a prize, or some other benefit that never materializes.
7. Wire Fraud:
• Use of electronic communications to commit fraud, often involving the transfer of
funds through wire transfers.
8. Check Fraud:
• Illegitimate use of checks to deceive individuals or entities, including writing bad
checks, check kiting, or altering checks.
9. Online Auction Fraud:
• Misrepresentation of products or services in online auctions, leading to financial
losses for buyers.
10. Business Email Compromise (BEC):
• Fraudulent schemes targeting businesses, where criminals use compromised or
fake email accounts to deceive employees into transferring funds or sensitive
information.
11. Insurance Fraud:
• False claims or misrepresentation of information to an insurance company to
obtain benefits or compensation.
12. Mortgage Fraud:
• Deceptive practices in real estate transactions, including misrepresenting
information to obtain a mortgage or committing fraud during the mortgage
process.
13. Tax Fraud:

45, Anurag Nagar, Behind Press Complex, Indore (M.P.) Ph.: 4262100, www.rccmindore.com
B.Com /BBA/BAJMC IIIrd Year

Subject- Digital Awareness - Cyber Security

• Fraudulent activities related to taxes, including false reporting of income, inflating


deductions, or engaging in other illegal practices to reduce tax liability.
14. ATM Skimming:
• Installation of devices on ATMs to capture card information and PINs, leading to
unauthorized access to bank accounts.
Combating financial fraud requires a combination of legal measures, technological solutions, and
public awareness. Individuals and organizations should stay vigilant, adopt secure practices, and
report suspicious activities to relevant authorities. Additionally, law enforcement agencies and
financial institutions play a crucial role in investigating and preventing financial fraud.
Social engineering attacks
Social engineering attacks are deceptive techniques that exploit human psychology to manipulate
individuals into divulging sensitive information, performing actions, or making decisions that
may compromise security. These attacks rely on the manipulation of trust, authority, or fear to
achieve their goals. Here are some common types of social engineering attacks:
1. Phishing:
• Email Phishing: Attackers send deceptive emails posing as legitimate entities to
trick recipients into revealing sensitive information or clicking on malicious links.
• Spear Phishing: Targeted phishing attacks directed at specific individuals or
organizations, often using personalized information.
• Smishing: Phishing attacks conducted via SMS or text messages.
2. Pretexting:
• The creation of a fabricated scenario or pretext to trick individuals into disclosing
information or performing actions they normally wouldn't.
3. Baiting:
• Attackers offer something enticing, such as a free download or USB drive, with
malware hidden inside, to compromise a system when the bait is taken.
4. Quizzes and Surveys:
• Cybercriminals may use seemingly harmless quizzes or surveys to gather
information that can be later used for malicious purposes.

45, Anurag Nagar, Behind Press Complex, Indore (M.P.) Ph.: 4262100, www.rccmindore.com
B.Com /BBA/BAJMC IIIrd Year

Subject- Digital Awareness - Cyber Security

5. Impersonation:
• Pretending to be someone else to gain trust or manipulate individuals into sharing
sensitive information.
6. Tech Support Scams:
• Callers claim to be from a reputable tech support service, tricking individuals into
providing remote access to their computers or paying for unnecessary services.
7. Vishing (Voice Phishing):
• Social engineering attacks conducted over the phone, where attackers pose as
legitimate entities to obtain sensitive information.
8. Quizzes and Surveys:
• Cybercriminals may use seemingly harmless quizzes or surveys to gather
information that can be later used for malicious purposes.
9. Human Impersonation:
• Attackers physically enter a facility by pretending to be an employee, contractor,
or someone with legitimate access.
10. Reverse Social Engineering:
• Manipulating individuals into approaching attackers voluntarily, often by posing
as a person in distress or claiming to need assistance.
11. Tailgating/Piggybacking:
• Gaining unauthorized physical access to a secured area by following closely
behind an authorized person.
12. Watering Hole Attacks:
• Targeting websites frequently visited by a specific group of individuals and
infecting those sites with malware to compromise visitors.
13. Quid Pro Quo:
• Offering a service, benefit, or favor in exchange for sensitive information.
14. Elicitation:

45, Anurag Nagar, Behind Press Complex, Indore (M.P.) Ph.: 4262100, www.rccmindore.com
B.Com /BBA/BAJMC IIIrd Year

Subject- Digital Awareness - Cyber Security

• Extracting information through casual conversation or by posing as a surveyor or


researcher.
Protecting against social engineering attacks requires a combination of security awareness
training, implementing robust security policies, using multi-factor authentication, and
maintaining a skeptical mindset. Individuals and organizations should be cautious when sharing
information, verify the legitimacy of requests, and report suspicious activities promptly.
Malware and Ransomware attacks
Malware and ransomware attacks are malicious activities that involve the deployment of harmful
software to compromise the security and functionality of computer systems. Here's an overview
of each type of attack:
1. Malware Attacks:
• Definition: "Malware" is a broad term that encompasses various types of
malicious software designed to harm or exploit computer systems, networks, and
users.
• Types of Malware:
• Viruses: Programs that attach themselves to legitimate files and replicate
when those files are executed.
• Worms: Self-replicating malware that spreads across networks without
user intervention.
• Trojan Horses: Malicious software disguised as legitimate programs to
deceive users into executing them.
• Spyware: Software designed to spy on users, collecting information
without their knowledge or consent.
• Adware: Software that displays unwanted advertisements to users.
• Rootkits: Conceal malware by hiding its presence from the operating
system and security software.
• Delivery Methods:
• Malicious email attachments or links.
• Infected websites.
• USB drives or other removable media.
• Exploiting software vulnerabilities.
2. Ransomware Attacks:
• Definition: Ransomware is a specific type of malware that encrypts a victim's
files or entire system, rendering them inaccessible, and demands a ransom for
their release.
• Characteristics:

45, Anurag Nagar, Behind Press Complex, Indore (M.P.) Ph.: 4262100, www.rccmindore.com
B.Com /BBA/BAJMC IIIrd Year

Subject- Digital Awareness - Cyber Security


Encryption: Ransomware uses strong encryption algorithms to lock files
or the entire system.
• Ransom Demand: Attackers demand payment (usually in
cryptocurrency) for the decryption key.
• Time Pressure: Victims are often given a limited time to pay, with the
threat of permanent data loss.
• Delivery Methods:
• Email attachments with malicious links or files.
• Drive-by downloads from compromised websites.
• Exploiting software vulnerabilities.
• Notable Examples:
• WannaCry: A global ransomware attack that exploited a Windows
vulnerability.
• NotPetya: Targeted businesses, particularly in Ukraine, and caused
widespread damage.
• Ryuk: A targeted ransomware that has affected various organizations
worldwide.
Preventive Measures:
• Regularly update and patch software to address vulnerabilities.
• Use reputable antivirus and antimalware software.
• Exercise caution with email attachments and links, especially from unknown sources.
• Implement email filtering to detect and block malicious content.
• Backup important data regularly and keep backups offline.
• Educate users about cybersecurity best practices.
Response to Attacks:
• Isolate infected systems to prevent the spread of malware.
• Report the incident to law enforcement.
• Do not pay the ransom; it does not guarantee the recovery of files, and it funds criminal
activities.
• Restore systems from backups.

A multi-layered approach to cybersecurity, including proactive measures and a robust incident


response plan, is crucial for defending against malware and ransomware attacks. Regular training
and awareness programs for users are also essential to minimize the risk of falling victim to these
threats.

Zero-day" and "zero-click" attacks

45, Anurag Nagar, Behind Press Complex, Indore (M.P.) Ph.: 4262100, www.rccmindore.com
B.Com /BBA/BAJMC IIIrd Year

Subject- Digital Awareness - Cyber Security

Zero-day" and "zero-click" attacks are terms commonly used in the context of cybersecurity to
describe specific types of advanced threats.
1. Zero-day attacks:
• A zero-day attack refers to an exploit or cyberattack that takes advantage of a
software vulnerability on the same day it becomes publicly known, or "zero days"
after the vulnerability is discovered.
• In these attacks, the targeted software vendor has zero days to release a fix or
patch to address the vulnerability, hence the term "zero-day."
• Attackers often use these vulnerabilities to deliver malware, gain unauthorized
access, or compromise systems before a patch is available.
2. Zero-click attacks:
• A zero-click attack is a type of cyberattack where the victim is compromised
without any interaction or involvement required on their part.
• Unlike traditional attacks where a user might click on a malicious link or open a
malicious attachment, zero-click attacks exploit vulnerabilities or weaknesses in
systems or applications to gain access without any user action.
• These attacks are particularly concerning as they can occur silently and without
the user's knowledge, making them difficult to detect and mitigate.
Both zero-day and zero-click attacks are considered highly sophisticated and can be challenging
for organizations to defend against. Cybersecurity professionals use a combination of proactive
measures, such as regularly updating software and employing intrusion detection systems, as
well as reactive measures, such as incident response plans, to mitigate the risks associated with
these types of attacks. Additionally, user education and awareness are crucial to reducing the
likelihood of falling victim to various cyber threats.
Cyber criminals modus-operandi
Modus operandi is a Latin phrase that means "mode of operating". It's used to describe
someone's habits of working, especially in the context of business or criminal investigations
Cybercriminals employ a variety of tactics, techniques, and procedures (TTPs) to carry out their
illicit activities. It's important to note that cybercrime is a constantly evolving field, and attackers
frequently adapt their methods to exploit new vulnerabilities and technological developments.
Here are some common modus operandi of cybercriminals:

45, Anurag Nagar, Behind Press Complex, Indore (M.P.) Ph.: 4262100, www.rccmindore.com
B.Com /BBA/BAJMC IIIrd Year

Subject- Digital Awareness - Cyber Security

1. Phishing:
• Email Phishing: Sending deceptive emails that appear legitimate to trick
recipients into divulging sensitive information or clicking on malicious links.
• Spear Phishing: Targeting specific individuals or organizations with tailored
messages to increase the likelihood of success.
2. Malware Attacks:
• Viruses: Malicious software that infects and spreads by attaching itself to
legitimate programs or files.
• Ransomware: Encrypting files on a victim's system and demanding a ransom for
decryption keys.
• Trojans: Malware disguised as legitimate software, allowing unauthorized access
to the victim's system.
3. Social Engineering:
• Exploiting human psychology to manipulate individuals into divulging
confidential information or performing actions that may compromise security.
4. Credential Theft:
• Stealing usernames and passwords through various means, such as phishing,
keylogging, or exploiting vulnerabilities in authentication systems.
5. Denial of Service (DoS) and Distributed Denial of Service (DDoS) Attacks:
• Overloading a system, network, or website with traffic to make it unavailable to
users.
6. Man-in-the-Middle (MitM) Attacks:
• Intercepting and altering communication between two parties without their
knowledge.
7. Exploiting Software Vulnerabilities:
• Identifying and exploiting weaknesses in software or systems to gain
unauthorized access or control.

45, Anurag Nagar, Behind Press Complex, Indore (M.P.) Ph.: 4262100, www.rccmindore.com
B.Com /BBA/BAJMC IIIrd Year

Subject- Digital Awareness - Cyber Security

8. Insider Threats:
• Malicious actions by individuals within an organization, such as employees or
contractors, who misuse their access for nefarious purposes.
9. Cryptojacking:
• Illegally using someone else's computer to mine cryptocurrency without their
knowledge.
10. Supply Chain Attacks:
• Targeting vulnerabilities in the supply chain, such as compromising software
updates or hardware components, to gain access to a larger network.
11. IoT Exploitation:
• Targeting vulnerabilities in Internet of Things (IoT) devices to gain unauthorized
access or control.
12. Business Email Compromise (BEC):
• Impersonating executives or employees through email to trick individuals into
transferring funds or disclosing sensitive information.
Reporting of cyber crimes
Reporting cybercrimes is crucial for addressing and preventing online threats. If you're a victim
or have witnessed a cybercrime, here are general steps to report it:
1. Contact Local Law Enforcement:
• Start by reporting the incident to your local law enforcement agency. They may
be able to assist or direct you to the appropriate authorities.
2. Internet Crime Complaint Center (IC3):
• The IC3 is a partnership between the Federal Bureau of Investigation (FBI) and
the National White Collar Crime Center (NW3C). You can file a complaint on
their website at https://www.ic3.gov.
3. Federal Trade Commission (FTC):

45, Anurag Nagar, Behind Press Complex, Indore (M.P.) Ph.: 4262100, www.rccmindore.com
B.Com /BBA/BAJMC IIIrd Year

Subject- Digital Awareness - Cyber Security

• If the cybercrime involves identity theft or fraud, file a complaint with the FTC at
https://www.ftc.gov/complaint. The FTC provides resources for identity theft
victims.
4. Your Country's Cybercrime Reporting Platform:
• Many countries have specific websites or agencies dedicated to cybercrime
reporting. Find the appropriate platform for your country and follow their
reporting procedures.
5. Financial Institutions:
• If the cybercrime involves financial transactions or fraud, contact your bank or
financial institution. They can provide guidance and may be able to reverse
unauthorized transactions.
6. Internet Service Provider (ISP):
• Report the incident to your ISP. They may have security teams and can assist in
investigating and mitigating the issue.
7. Social Media Platforms:
• If the cybercrime occurred on a social media platform, report the incident to the
platform's support or security team. Most platforms have reporting mechanisms
for various types of abuse.
8. Anti-Phishing Organizations:
• If the cybercrime involves phishing attacks, consider reporting it to anti-phishing
organizations like the Anti-Phishing Working Group (APWG) at https://apwg.org.
9. Computer Emergency Response Team (CERT):
• Many countries have CERT teams that handle cybersecurity incidents. Report the
incident to your country's CERT, if available.
10. Maintain Documentation:
• Keep records of all communications related to the cybercrime, including emails,
messages, and any other evidence. This documentation can be crucial for
investigations.

45, Anurag Nagar, Behind Press Complex, Indore (M.P.) Ph.: 4262100, www.rccmindore.com
B.Com /BBA/BAJMC IIIrd Year

Subject- Digital Awareness - Cyber Security

Remember to act promptly when you suspect or become a victim of a cybercrime. Reporting
helps authorities take necessary actions and contributes to the collective effort to combat cyber
threats.
Remedial and mitigation measures
Remedial and mitigation measures are essential to address and counter the impact of cyber
threats and incidents. Here are some general steps and measures to remediate and mitigate the
effects of a cyber attack:
1. Isolate Infected Systems:
• Immediately isolate compromised systems to prevent the spread of the attack and
limit further damage. Disconnect affected devices from the network to contain the
threat.
2. Identify and Remove Malware:
• Conduct a thorough malware analysis to identify the specific type of malware
involved. Use reputable antivirus or anti-malware tools to remove malicious
software from infected systems.
3. Restore from Backups:
• If possible, restore affected systems from clean backups. Regularly back up
critical data and systems to ensure a quick recovery in the event of a cyber
incident.
4. Patch and Update Systems:
• Ensure that all software, operating systems, and applications are up-to-date with
the latest security patches. Regularly apply patches to address vulnerabilities and
minimize the risk of exploitation.
5. Change Credentials:
• In the case of a data breach or unauthorized access, change all passwords and
credentials associated with affected systems. Enforce strong, unique passwords
and consider implementing multi-factor authentication.
6. Enhance Network Security:

45, Anurag Nagar, Behind Press Complex, Indore (M.P.) Ph.: 4262100, www.rccmindore.com
B.Com /BBA/BAJMC IIIrd Year

Subject- Digital Awareness - Cyber Security

• Review and strengthen network security measures. This may include updating
firewalls, intrusion detection/prevention systems, and implementing network
segmentation to limit lateral movement of attackers.
7. Implement Security Best Practices:
• Enforce security best practices, such as the principle of least privilege (granting
only necessary access), regularly auditing user accounts, and monitoring for
suspicious activities.
8. Incident Response Plan:
• Have a well-defined incident response plan in place. This plan should outline the
steps to be taken during and after a security incident, including communication
protocols, roles and responsibilities, and post-incident analysis.
9. Employee Training and Awareness:
• Conduct regular cybersecurity training for employees to increase awareness about
potential threats, phishing attacks, and best practices for maintaining a secure
work environment.
10. Engage with Law Enforcement:
• Report the incident to relevant law enforcement agencies. Cooperation with law
enforcement can aid in the investigation and potential apprehension of
cybercriminals.
11. Continuous Monitoring and Analysis:
• Implement continuous monitoring of network and system activities to detect and
respond to anomalies promptly. Analyze security logs for signs of unusual
behavior or unauthorized access.
12. Regular Security Audits:
• Conduct regular security audits and assessments to identify vulnerabilities and
weaknesses in the IT infrastructure. Address any issues promptly to enhance
overall security posture.
13. Collaborate with Cybersecurity Experts:

45, Anurag Nagar, Behind Press Complex, Indore (M.P.) Ph.: 4262100, www.rccmindore.com
B.Com /BBA/BAJMC IIIrd Year

Subject- Digital Awareness - Cyber Security

• If needed, seek assistance from cybersecurity experts, consultants, or incident


response teams to help in the remediation process and strengthen security
measures.
14. Public Communication:
• If the incident involves a breach of sensitive information, communicate
transparently with affected parties, customers, and stakeholders. Provide
information on the incident, steps taken, and preventive measures they can
implement.
Every organization should tailor these measures to its specific needs and circumstances. A
proactive and comprehensive cybersecurity strategy is crucial for mitigating the impact of cyber
threats and improving overall resilience.
Legal perspective of cyber crime
The legal perspective of cybercrime involves a set of laws, regulations, and legal frameworks
designed to address and prosecute criminal activities conducted in cyberspace. These legal
aspects vary across jurisdictions, but common themes exist globally. Here are key components of
the legal perspective of cybercrime:
1. Legislation and Laws:
• Countries enact specific laws and regulations to criminalize various cyber
activities. These laws cover offenses such as unauthorized access, hacking,
identity theft, fraud, distribution of malicious software, and more. Examples
include the Computer Fraud and Abuse Act (CFAA) in the United States and the
Computer Misuse Act in the United Kingdom.
2. Jurisdictional Challenges:
• Cyberspace has no physical boundaries, leading to jurisdictional challenges.
Determining which laws apply and which authorities have jurisdiction over
cybercrimes can be complex, especially when offenses involve actors and victims
in different countries.
3. International Cooperation:
• Due to the transnational nature of cybercrime, international cooperation is crucial.
Treaties, agreements, and collaborative efforts help countries work together to
investigate and prosecute cybercriminals. Examples include the Budapest
Convention on Cybercrime and INTERPOL's initiatives.

45, Anurag Nagar, Behind Press Complex, Indore (M.P.) Ph.: 4262100, www.rccmindore.com
B.Com /BBA/BAJMC IIIrd Year

Subject- Digital Awareness - Cyber Security

4. Extradition Agreements:
• Extradition agreements allow countries to request the surrender of individuals
accused of cybercrimes who are located in another jurisdiction. These agreements
facilitate the cross-border pursuit and prosecution of cybercriminals.
5. Digital Evidence:
• The legal system has adapted to the digital age by recognizing and admitting
digital evidence in court. Proper handling, authentication, and presentation of
digital evidence are critical to ensuring the admissibility of information obtained
from electronic sources.
6. Penalties and Sentencing:
• Cybercrime laws stipulate penalties and sentencing for convicted individuals.
Penalties may include fines, imprisonment, or both, depending on the severity of
the offense. Sentencing considerations often take into account the financial
damages, impact on victims, and the nature of the cybercrime.
7. Law Enforcement Agencies:
• Specialized law enforcement agencies and units, such as cybercrime units or
cybercrime divisions within traditional law enforcement agencies, are responsible
for investigating and combating cybercriminal activities.
8. Data Protection and Privacy Laws:
• Many jurisdictions have enacted data protection and privacy laws that regulate the
collection, processing, and handling of personal information. Violations of these
laws may lead to legal consequences, especially if the breach results in harm to
individuals.
9. Corporate Liability:
• Laws may hold organizations liable for cybersecurity incidents, especially if they
fail to implement reasonable security measures to protect sensitive data. This is
particularly relevant in industries where the mishandling of data can have
significant consequences.
10. Cybersecurity Compliance:

45, Anurag Nagar, Behind Press Complex, Indore (M.P.) Ph.: 4262100, www.rccmindore.com
B.Com /BBA/BAJMC IIIrd Year

Subject- Digital Awareness - Cyber Security

• Certain industries and sectors may be subject to cybersecurity compliance


requirements. These regulations mandate specific security measures and incident
response protocols to protect sensitive information.
Understanding the legal perspective of cybercrime is essential for individuals, businesses, and
governments to navigate the complex landscape of prosecuting offenders and protecting against
cyber threats. It's important to stay informed about relevant laws and regulations in your
jurisdiction and to adopt cybersecurity best practices to mitigate legal risks
IT Act 2000 and its amendments
As of my last knowledge update in January 2022, the Information Technology Act, 2000, is an
important piece of legislation in India that addresses various legal aspects related to electronic
commerce and cyberspace. Please note that there may have been amendments or changes since
then, so it's advisable to check for the latest information.
Information Technology Act, 2000:
The Information Technology Act, 2000 (IT Act 2000), was enacted in India to provide legal
recognition to electronic transactions and facilitate e-governance. Here are some key provisions
of the IT Act 2000:
1. Digital Signatures:
• The act recognizes digital signatures as equivalent to physical signatures,
providing a legal framework for electronic authentication.
2. Electronic Governance:
• The IT Act facilitates electronic filing of documents with government agencies
and promotes the use of digital signatures for official transactions.
3. Offenses and Penalties:
• The act specifies various offenses related to unauthorized access, hacking, data
breaches, and the introduction of viruses. It prescribes penalties for these offenses.
4. Data Protection and Privacy:
• The IT Act includes provisions related to the protection of sensitive personal data
and prescribes rules for the collection and handling of such information.
5. Intermediary Liability:

45, Anurag Nagar, Behind Press Complex, Indore (M.P.) Ph.: 4262100, www.rccmindore.com
B.Com /BBA/BAJMC IIIrd Year

Subject- Digital Awareness - Cyber Security

• The act provides a framework for intermediary liability, making intermediaries


such as internet service providers immune from liability for third-party content
but requiring them to comply with certain due diligence obligations.
6. Adjudication and Appellate Tribunal:
• The act establishes an adjudication process for settling disputes related to
cybercrimes. It also provides for the establishment of an Appellate Tribunal for
hearing appeals.
Amendments:
Since the enactment of the IT Act 2000, there have been several amendments to address
emerging challenges in cyberspace. Some notable amendments include:
1. Information Technology (Amendment) Act, 2008:
• The 2008 amendment was a significant update to the IT Act. It addressed issues
such as cyberterrorism, increased penalties for certain offenses, and the
introduction of new offenses, including identity theft and the sending of offensive
messages.
2. Information Technology (Amendment) Act, 2009:
• This amendment further expanded the scope of the IT Act to include provisions
related to the protection of critical information infrastructure, data breaches, and
the mandatory disclosure of certain types of information security incidents.
3. Information Technology (Intermediaries Guidelines) Rules, 2011:
• While not an amendment to the act itself, these rules were introduced to provide
guidelines for intermediaries regarding their obligations and responsibilities,
including the removal of certain types of content.
It's important to check for any subsequent amendments or changes to the Information
Technology Act, 2000, as the legal landscape can evolve over time. For the most up-to-date
information, it is recommended to consult the latest legal resources or official government
publications
Organisations dealing with Cyber crime and Cyber security in India
As of my last knowledge update in January 2022, several organizations in India are actively
involved in addressing cybercrime and enhancing cybersecurity. Please note that the

45, Anurag Nagar, Behind Press Complex, Indore (M.P.) Ph.: 4262100, www.rccmindore.com
B.Com /BBA/BAJMC IIIrd Year

Subject- Digital Awareness - Cyber Security

cybersecurity landscape is dynamic, and new organizations or changes to existing ones may have
occurred since then. Here are some key entities involved in cybercrime and cybersecurity in
India:
1. CERT-In (Indian Computer Emergency Response Team):
• CERT-In is the national nodal agency under the Ministry of Electronics and
Information Technology (MeitY), Government of India. It is responsible for
responding to cybersecurity incidents, providing alerts, and promoting best
practices in information security.
2. National Cyber Crime Reporting Portal (NCRP):
• NCRP is an initiative by the Ministry of Home Affairs that allows citizens to
report cybercrimes online. It serves as a platform for reporting incidents such as
online fraud, hacking, and online harassment.
3. NASSCOM - Data Security Council of India (DSCI):
• DSCI is an industry body under NASSCOM (National Association of Software
and Service Companies) that focuses on promoting data protection and
cybersecurity best practices in the IT and business process outsourcing (BPO)
industry.
4. National Investigation Agency (NIA):
• NIA is a federal agency that investigates and handles cases related to terrorism
and other offenses with national and international implications. It plays a role in
investigating certain types of cybercrimes.
5. State Police Cyber Cells:
• Various state police departments in India have established dedicated cybercrime
units or cells to investigate and combat cybercrimes within their jurisdictions.
Examples include the Cyber Crime Units in cities like Mumbai, Delhi, Bangalore,
and others.
6. Indian Cyber Crime Coordination Centre (I4C):
• I4C is an initiative under the Ministry of Home Affairs aimed at providing a
comprehensive and coordinated approach to cybersecurity and combating
cybercrime. It includes the Cyber Crime Prevention against Women and Children
(CCPWC) portal.

45, Anurag Nagar, Behind Press Complex, Indore (M.P.) Ph.: 4262100, www.rccmindore.com
B.Com /BBA/BAJMC IIIrd Year

Subject- Digital Awareness - Cyber Security

7. Indian Cyber Army:


• Indian Cyber Army is a non-profit organization that focuses on creating
awareness about cybersecurity, providing training, and assisting in cybercrime
investigations.
8. National Security Council Secretariat (NSCS):
• NSCS plays a role in formulating policies and plans related to national security,
including aspects of cybersecurity and critical information infrastructure
protection.
9. State Cyber Crime Cells:
• In addition to national and central agencies, many Indian states have established
their own cybercrime cells or units to handle cases at the state level.
10. Private Cybersecurity Companies:
• Several private cybersecurity firms in India provide services ranging from
cybersecurity consulting and training to incident response and managed security
services.
It's essential to stay updated on the latest developments and organizations involved in
cybersecurity in India. Policies, agencies, and initiatives may evolve to address emerging cyber
threats and challenges. Always refer to the latest official sources for the most current information
UNIT-5
Introduction to Social Networks
Social networks refer to platforms or structures that facilitate the creation, sharing, and exchange
of information, ideas, and connections among individuals or groups. These networks can be
online or offline and play a crucial role in human society by shaping communication,
relationships, and information flow. In this context, let's primarily focus on online social
networks.
Key Components of Social Networks:
1. Users: Individuals who join the network to connect with others. Users create profiles that
typically include personal information, interests, and connections.

45, Anurag Nagar, Behind Press Complex, Indore (M.P.) Ph.: 4262100, www.rccmindore.com
B.Com /BBA/BAJMC IIIrd Year

Subject- Digital Awareness - Cyber Security

2. Connections: Relationships between users, often represented as links or ties.


Connections may vary in strength and can include friendships, professional ties, or family
relationships.
3. Content: Information shared within the network, including text, images, videos, and
links. Content creation and sharing are fundamental to social networks, shaping the user
experience.
4. Platforms: The digital spaces or websites where social interactions take place. Examples
include Facebook, Twitter, Instagram, LinkedIn, and more.
Types of Social Networks:
1. Friendship Networks: Platforms like Facebook focus on connecting individuals who
share personal relationships, allowing users to stay updated on each other's lives.
2. Professional Networks: Platforms like LinkedIn cater to the professional sphere,
enabling users to connect with colleagues, potential employers, and industry
professionals.
3. Microblogging Networks: Twitter is an example, where users share short messages or
updates, fostering quick and concise communication.
4. Visual Networks: Instagram and Pinterest revolve around visual content, with users
sharing images and videos to express themselves or showcase interests.
5. Interest-Based Networks: Platforms like Reddit bring users together based on shared
interests, hobbies, or topics, allowing for discussions and content sharing.
Functions of Social Networks:
1. Communication: Social networks provide channels for users to interact, share messages,
and engage in real-time conversations.
2. Information Sharing: Users can share news, opinions, and personal updates,
contributing to the spread of information and trends.
3. Connection Building: Social networks facilitate the formation and maintenance of
relationships, both personal and professional, transcending geographical boundaries.
4. Content Distribution: Users can share a variety of content, allowing information, ideas,
and media to reach a wider audience.

45, Anurag Nagar, Behind Press Complex, Indore (M.P.) Ph.: 4262100, www.rccmindore.com
B.Com /BBA/BAJMC IIIrd Year

Subject- Digital Awareness - Cyber Security

5. Community Building: Social networks create virtual communities based on shared


interests, beliefs, or activities, fostering a sense of belonging.
Impact on Society:
1. Global Connectivity: Social networks break down geographical barriers, connecting
people from diverse backgrounds and cultures.
2. Information Flow: They play a significant role in the dissemination of news and trends,
influencing public opinion and awareness.
3. Business and Marketing: Social networks are powerful tools for businesses to reach and
engage with their target audiences, facilitating marketing and brand promotion.
4. Social Influence: Online interactions can shape attitudes, behaviors, and perceptions,
leading to the emergence of influencers and online trends.
Understanding social networks is essential for comprehending the dynamics of modern
communication, community-building, and the evolving nature of human connections in the
digital age.
Social media platforms
Social media platforms are online services or applications that allow users to create, share, and
exchange content with others. These platforms play a central role in modern communication,
connecting people globally and providing spaces for various forms of interaction. Here are some
of the most prominent social media platforms as of my last knowledge update in January 2022.
Note that new platforms may have emerged since then, and the popularity of existing ones may
have evolved.
1. Facebook:
• Type: General social networking
• Features: Users can create profiles, connect with friends, share text, photos, and
videos, join groups, and follow pages.
• Audience: Diverse user base across age groups.
2. Instagram:
• Type: Visual social media

45, Anurag Nagar, Behind Press Complex, Indore (M.P.) Ph.: 4262100, www.rccmindore.com
B.Com /BBA/BAJMC IIIrd Year

Subject- Digital Awareness - Cyber Security

• Features: Primarily focused on photo and video sharing. Users can follow others,
like, and comment on posts. Instagram Stories and IGTV are additional features.
• Audience: Popular among younger demographics.
3. Twitter:
• Type: Microblogging and social networking
• Features: Users share short messages called tweets, follow others, and engage in
real-time conversations. Hashtags are widely used for content discovery.
• Audience: Used by individuals, celebrities, businesses, and journalists.
4. LinkedIn:
• Type: Professional networking
• Features: Geared towards career and professional connections. Users create
professional profiles, connect with colleagues, join professional groups, and share
industry-related content.
• Audience: Mainly used for professional networking and job-seeking.
5. Snapchat:
• Type: Multimedia messaging and social media
• Features: Known for disappearing photo and video messages. Users can share
stories, chat, and discover content in the Discover section.
• Audience: Popular among younger users for its casual and ephemeral nature.
6. YouTube:
• Type: Video-sharing platform
• Features: Users can upload, share, and comment on videos. It hosts a wide range
of content, from vlogs to educational videos.
• Audience: Global platform with diverse content creators and audiences.
7. Pinterest:
• Type: Visual discovery and bookmarking

45, Anurag Nagar, Behind Press Complex, Indore (M.P.) Ph.: 4262100, www.rccmindore.com
B.Com /BBA/BAJMC IIIrd Year

Subject- Digital Awareness - Cyber Security

• Features: Users create boards to "pin" and share visual content, such as images
and ideas. It's often used for inspiration and project planning.
• Audience: Skews towards users seeking visual inspiration and ideas.
8. Reddit:
• Type: Social news aggregation and discussion
• Features: Users participate in discussions on various topics within "subreddits."
Content is upvoted or downvoted for visibility.
• Audience: Diverse communities with specific interests.
9. TikTok:
• Type: Short-form video platform
• Features: Users create and share short videos often set to music. It has gained
popularity for its creative and entertaining content.
• Audience: Particularly popular among younger users.
10. WhatsApp:
• Type: Messaging and voice/video calling
• Features: Users can send texts, make voice and video calls, share media, and
create group chats.
• Audience: Widely used for personal and group communication.
These platforms continually evolve, and user preferences may shift over time. Additionally, new
platforms may emerge, while others may decline in popularity. Each platform serves different
purposes, catering to diverse communication needs and preferences.
Social media monitoring
Social media monitoring, also known as social media listening or social media analytics, is the
process of observing, tracking, and analyzing social media platforms to gather insights about
brands, products, competitors, industries, or any topic of interest. This practice is crucial for
individuals, businesses, and organizations looking to understand online conversations, sentiment,
and trends related to their interests. Here are key aspects of social media monitoring:

45, Anurag Nagar, Behind Press Complex, Indore (M.P.) Ph.: 4262100, www.rccmindore.com
B.Com /BBA/BAJMC IIIrd Year

Subject- Digital Awareness - Cyber Security

Objectives of Social Media Monitoring:


1. Brand Reputation Management:
• Track mentions of a brand to gauge public perception.
• Respond promptly to positive feedback or address negative comments.
2. Customer Feedback and Support:
• Identify and respond to customer inquiries, complaints, and feedback on social
media.
• Improve customer satisfaction and address issues in real-time.
3. Competitor Analysis:
• Monitor competitors to understand their strategies, customer feedback, and
market positioning.
• Identify opportunities and potential threats in the market.
4. Industry Trends and Insights:
• Stay informed about trends, discussions, and emerging topics within an industry
or niche.
• Adapt marketing strategies based on industry shifts.
5. Campaign Performance Evaluation:
• Evaluate the effectiveness of marketing campaigns by analyzing social media
engagement and sentiment.
• Measure the impact of campaigns on brand awareness and customer perception.
6. Lead Generation:
• Identify potential leads or opportunities by tracking relevant conversations and
discussions.
• Engage with users interested in products or services.
Social Media Monitoring Tools:

45, Anurag Nagar, Behind Press Complex, Indore (M.P.) Ph.: 4262100, www.rccmindore.com
B.Com /BBA/BAJMC IIIrd Year

Subject- Digital Awareness - Cyber Security

Several tools are available to assist in social media monitoring. These tools provide features such
as sentiment analysis, keyword tracking, and real-time alerts. Some popular tools include:
1. Hootsuite: Allows users to manage multiple social media accounts, schedule posts, and
monitor mentions and keywords.
2. Brandwatch: Offers social listening and analytics tools to track brand mentions, analyze
sentiment, and monitor trends.
3. Sprout Social: Provides social media management and monitoring features, including
analytics and engagement tools.
4. Talkwalker: Offers social media analytics and listening tools, with features for sentiment
analysis and trend tracking.
5. Mention: Monitors brand mentions across various online platforms and provides real-
time alerts.
6. Socialbakers: Focuses on social media marketing analytics, including performance
measurement and competitive analysis.
Key Components of Social Media Monitoring:
1. Keyword Tracking: Monitoring specific keywords, hashtags, or mentions relevant to the
brand or topic of interest.
2. Sentiment Analysis: Determining the sentiment (positive, negative, or neutral) of social
media mentions to gauge public opinion.
3. Real-Time Alerts: Receiving notifications or alerts in real time when specific keywords
or mentions are detected.
4. Competitor Tracking: Keeping tabs on the social media activities of competitors to
identify strengths, weaknesses, and market trends.
5. Influencer Identification: Identifying and engaging with influencers or thought leaders
in the industry.
6. Performance Metrics: Analyzing metrics such as engagement, reach, and interactions to
evaluate the success of social media efforts.
Benefits of Social Media Monitoring:

45, Anurag Nagar, Behind Press Complex, Indore (M.P.) Ph.: 4262100, www.rccmindore.com
B.Com /BBA/BAJMC IIIrd Year

Subject- Digital Awareness - Cyber Security

1. Proactive Issue Management: Allows businesses to address potential issues or negative


sentiment before they escalate.
2. Customer Insights: Provides valuable insights into customer preferences, behaviors, and
feedback.
3. Strategic Decision-Making: Informs marketing and business strategies based on real-
time data and market trends.
4. Enhanced Customer Engagement: Enables businesses to engage with customers in a
timely and personalized manner.
5. Measuring ROI: Helps in assessing the impact and return on investment of social media
campaigns.
Social media monitoring is an ongoing process that empowers individuals and organizations to
stay informed, engage with their audience, and adapt to the ever-changing landscape of social
media.
Hashtags:
Definition: A hashtag is a word or phrase preceded by the "#" symbol, used to categorize and
organize content on social media platforms. It turns the word or phrase into a clickable link,
allowing users to discover and engage with content related to a specific topic.
Key Points:
1. Content Categorization: Hashtags help organize and categorize content, making it
easier for users to find posts on topics of interest.
2. Discoverability: Users can click on or search for a specific hashtag to explore related
content from various users and accounts.
3. Trending Hashtags: Some hashtags gain widespread popularity and become "trending,"
indicating that many users are currently using or engaging with that specific hashtag.
4. Campaigns and Movements: Hashtags are often used in social media campaigns,
movements, or challenges to encourage user participation and engagement.
5. Brand Promotion: Businesses often create branded hashtags to promote their products,
services, or campaigns and encourage user-generated content.
Viral Content:

45, Anurag Nagar, Behind Press Complex, Indore (M.P.) Ph.: 4262100, www.rccmindore.com
B.Com /BBA/BAJMC IIIrd Year

Subject- Digital Awareness - Cyber Security

Definition: Viral content refers to online material, such as a video, image, or article, that spreads
rapidly across the internet through social sharing. The term "viral" suggests that the content
becomes popular and widely circulated, often reaching a large audience in a short period.
Key Points:
1. Rapid Spread: Viral content is characterized by its ability to be quickly and widely
shared by users, often through social media platforms.
2. Engagement and Shares: Content goes viral when it resonates with a large audience,
prompting users to share it with their networks.
3. Emotional Appeal: Viral content often evokes strong emotions, whether it's humor, awe,
inspiration, or empathy, leading people to share it with others.
4. User-Generated Virality: Users play a significant role in making content go viral by
sharing, commenting, and engaging with the material.
5. Impact on Visibility: Viral content can significantly increase visibility for individuals,
brands, or causes, reaching audiences beyond their immediate followers.
Social Media Marketing:
Definition: Social media marketing is the use of social media platforms to promote products,
services, or brands and connect with the target audience. It involves creating and sharing content,
engaging with users, and implementing strategies to achieve marketing goals.
Key Points:
1. Brand Awareness: Social media marketing helps businesses build and enhance their
brand awareness by reaching and engaging with a broader audience.
2. Audience Engagement: Interacting with followers through comments, likes, and shares
fosters a sense of community and loyalty.
3. Content Strategy: Developing a content strategy that aligns with business goals and
resonates with the target audience is crucial for successful social media marketing.
4. Paid Advertising: Many social media platforms offer paid advertising options, allowing
businesses to target specific demographics and reach a larger audience.
5. Analytics and Metrics: Monitoring and analyzing key performance metrics, such as
engagement, reach, and conversion rates, help businesses refine their social media
marketing strategies.

45, Anurag Nagar, Behind Press Complex, Indore (M.P.) Ph.: 4262100, www.rccmindore.com
B.Com /BBA/BAJMC IIIrd Year

Subject- Digital Awareness - Cyber Security

6. Influencer Collaboration: Partnering with influencers can amplify the reach of social
media marketing efforts by leveraging the influencer's existing audience.
Social media privacy
Social media privacy refers to the protection and control of personal information shared by users
on social media platforms. As individuals share various aspects of their lives, opinions, and
activities on these platforms, concerns arise regarding the collection, use, and security of their
data. Ensuring social media privacy involves understanding and managing the risks associated
with the sharing of personal information online. Here are key aspects of social media privacy:
1. Personal Information Protection:
• Profile Information: Users should be cautious about the type and amount of personal
information they share on their profiles, considering details such as full names,
birthdates, and contact information.
• Privacy Settings: Utilize platform-specific privacy settings to control who can view your
profile, posts, and other personal details.
2. Security Measures:
• Strong Passwords: Use strong and unique passwords for social media accounts to
prevent unauthorized access.
• Two-Factor Authentication (2FA): Enable 2FA for an additional layer of security.
3. Location and Geotagging:
• Geotagging Awareness: Be mindful of geotagging features that reveal your current
location in posts and photos. Disable this feature when not needed to protect your
privacy.
4. Third-Party Apps and Permissions:
• Review App Permissions: Regularly review and revoke unnecessary permissions
granted to third-party apps connected to your social media accounts.
5. Privacy Settings and Controls:
• Adjust Settings: Familiarize yourself with the privacy settings of each social media
platform and customize them according to your preferences.

45, Anurag Nagar, Behind Press Complex, Indore (M.P.) Ph.: 4262100, www.rccmindore.com
B.Com /BBA/BAJMC IIIrd Year

Subject- Digital Awareness - Cyber Security

• Audience Selection: When sharing posts, use audience selection options to control who
can see your content (public, friends only, specific groups).
6. Content Management:
• Think Before Sharing: Consider the potential consequences of sharing specific content.
Once shared, it may be challenging to control its distribution.
7. Educational Awareness:
• User Education: Stay informed about the privacy features and policies of the social
media platforms you use.
• Privacy Policies: Review and understand the privacy policies of social media platforms
to be aware of how your data is handled.
8. Regular Audits:
• Audit Connected Apps: Periodically review and remove apps that are no longer needed
or trusted from your social media accounts.
9. Messaging and Communication:
• Private Messaging: Be cautious about the information shared in private messages, as
these conversations are not always as private as they may seem.
10. Report Suspicious Activity:
• Security Alerts: Act promptly on any security alerts or notifications from social media
platforms regarding suspicious login attempts or other security concerns.
11. Online Reputation Management:
• Online Persona: Be mindful of the image you present online, as it can impact your
personal and professional life.
12. Limit Data Sharing:
• Minimize Data Sharing: Minimize the amount of personal information shared and
consider using pseudonyms or nicknames instead of real names.
13. Stay Updated:

45, Anurag Nagar, Behind Press Complex, Indore (M.P.) Ph.: 4262100, www.rccmindore.com
B.Com /BBA/BAJMC IIIrd Year

Subject- Digital Awareness - Cyber Security

• Platform Updates: Stay informed about updates to social media platforms, especially
those related to privacy features and security enhancements.
14. Legal Protections:
• Know Your Rights: Understand the legal protections and rights you have concerning
your personal data on social media platforms

Social media privacy and Challenges


Social media privacy faces several challenges due to the nature of these platforms and the vast
amount of personal information shared online. Here are some key challenges associated with
social media privacy:
1. Data Breaches:
• Challenge: Social media platforms are prime targets for hackers seeking to exploit
vulnerabilities and gain unauthorized access to user data.
• Impact: Breaches can expose sensitive personal information, leading to identity theft,
financial fraud, or other malicious activities.
2. User Tracking and Profiling:
• Challenge: Social media platforms often track user behavior, collecting data on
preferences, interactions, and online activities.
• Impact: This information can be used to create detailed user profiles, raising concerns
about targeted advertising, invasion of privacy, and the potential for manipulation.
3. Third-Party Apps and Permissions:
• Challenge: Users often grant permissions to third-party applications to access their social
media accounts.
• Impact: These apps may misuse or mishandle user data, leading to privacy violations,
and sometimes even unauthorized access.
4. Privacy Settings Complexity:
• Challenge: Social media platforms offer privacy settings, but they can be complex and
confusing for users to navigate.

45, Anurag Nagar, Behind Press Complex, Indore (M.P.) Ph.: 4262100, www.rccmindore.com
B.Com /BBA/BAJMC IIIrd Year

Subject- Digital Awareness - Cyber Security

• Impact: Users may inadvertently expose more personal information than intended, as a
result of difficulties in understanding or configuring privacy settings.
5. Geotagging and Location Data:
• Challenge: Many users share location data on social media through features like
geotagging.
• Impact: This information can be exploited by malicious actors, and users may
unknowingly disclose their real-time locations, compromising personal safety.
6. Deepfake Technology:
• Challenge: The rise of deepfake technology allows for the creation of realistic-looking
videos or images that manipulate or impersonate individuals.
• Impact: Deepfakes can be used to deceive, manipulate, or defame individuals, posing
risks to personal and reputational privacy.
7. Phishing and Social Engineering:
• Challenge: Cybercriminals use phishing techniques to trick users into providing sensitive
information.
• Impact: Users may fall victim to scams or disclose login credentials, leading to
unauthorized access to their social media accounts.
8. Algorithmic Bias:
• Challenge: Algorithms used by social media platforms may exhibit bias in content
recommendations and visibility.
• Impact: This can result in the amplification of certain viewpoints, the marginalization of
others, and potential privacy implications for users.
9. Public vs. Private Information:
• Challenge: Users often share a mix of public and private information on social media
platforms.
• Impact: Striking the right balance is challenging, as oversharing can lead to privacy
risks, while restricting too much may limit social interactions.
10. Lack of Regulation and Enforcement:

45, Anurag Nagar, Behind Press Complex, Indore (M.P.) Ph.: 4262100, www.rccmindore.com
B.Com /BBA/BAJMC IIIrd Year

Subject- Digital Awareness - Cyber Security

• Challenge: The regulatory landscape for social media privacy is still evolving, and
enforcement can be inconsistent.
• Impact: Users may not have adequate protection, and companies may not face sufficient
consequences for privacy violations.
Addressing these challenges requires a collaborative effort involving social media platforms,
users, regulators, and cybersecurity experts. Users can enhance their privacy by staying
informed, adjusting privacy settings, and being cautious about the information they share. Social
media platforms, in turn, need to prioritize user privacy, implement robust security measures,
and be transparent about their data practices. Regulatory frameworks can also play a crucial role
in holding companies accountable for safeguarding user privacy.
Opportunities and pitfalls in online social network
Online social networks offer numerous opportunities, but they also come with potential pitfalls.
Understanding both aspects is crucial for users to navigate these platforms effectively. Here's a
breakdown of opportunities and pitfalls in online social networks:
Opportunities:
1. Global Connectivity: Online social networks facilitate connections on a global scale,
enabling people to interact with individuals from different cultures and backgrounds.
2. Information Sharing: Users can easily share information, ideas, and updates with a wide
audience, fostering knowledge exchange and awareness.
3. Networking: Social networks provide opportunities for professional networking, job
hunting, and career advancement by connecting individuals with similar interests or
professional goals.
4. Community Building: Platforms allow users to form and join communities centered
around shared interests, hobbies, or causes, creating a sense of belonging.
5. Business Opportunities: Social networks are powerful tools for businesses to reach and
engage their target audience, market products or services, and build brand awareness.
6. Educational Resources: Users can access educational content, participate in discussions,
and collaborate with others, enhancing their learning experiences.
7. Social Activism: Online platforms can amplify social and political movements, allowing
individuals to raise awareness, organize events, and mobilize support for various causes.

45, Anurag Nagar, Behind Press Complex, Indore (M.P.) Ph.: 4262100, www.rccmindore.com
B.Com /BBA/BAJMC IIIrd Year

Subject- Digital Awareness - Cyber Security

Pitfalls:
1. Privacy Concerns: Users may expose sensitive information unintentionally, leading to
privacy breaches, identity theft, or other security issues.
2. Cyberbullying: Online social networks can be breeding grounds for bullying and
harassment, which can have severe emotional and psychological consequences for
victims.
3. Addiction and Time Management: Excessive use of social media can lead to addiction,
impacting productivity and mental health. Users may also struggle with time management
and prioritization.
4. Fake News and Misinformation: Social networks can contribute to the rapid spread of
misinformation, affecting public opinions and potentially causing harm.
5. Filter Bubbles: Algorithms used by social media platforms may create filter bubbles,
limiting exposure to diverse perspectives and reinforcing existing biases.
6. Comparison Culture: Users often compare their lives to others, leading to feelings of
inadequacy, low self-esteem, and mental health issues.
7. Exploitation of User Data: Some social media platforms may collect and misuse user
data for targeted advertising or other purposes without transparent consent.
8. Online Impersonation: Fake profiles and identity theft can lead to the impersonation of
individuals, causing reputational damage and potential legal consequences.
To make the most of online social networks, users should be aware of these opportunities and
pitfalls, adopt responsible online behavior, and take steps to protect their privacy and well-being.
Additionally, platforms and policymakers play a role in addressing these challenges through
improved regulations, user education, and ethical design practices.

Security Issues Related to Social Media:


1. Account Hacking: Unauthorized access to user accounts can lead to identity theft,
misuse of personal information, and the spread of false information.
2. Phishing Attacks: Social engineering techniques, such as phishing, are used to trick
users into revealing sensitive information, like passwords or financial details.

45, Anurag Nagar, Behind Press Complex, Indore (M.P.) Ph.: 4262100, www.rccmindore.com
B.Com /BBA/BAJMC IIIrd Year

Subject- Digital Awareness - Cyber Security

3. Malware Distribution: Social media platforms can be used to spread malicious


software, which can compromise user devices and steal data.
4. Privacy Concerns: Inadequate privacy settings or data breaches can expose personal
information, leading to privacy violations.
5. Fake Profiles and Impersonation: Impersonation can result in reputational harm, as
well as the spread of misinformation or malicious activities.
6. Location Tracking: Some social media platforms may track users' locations, potentially
leading to stalking or unauthorized access to real-time location data.
7. Cyberbullying: Bullying and harassment on social media can have severe psychological
and emotional impacts on individuals.
Flagging and Reporting of Inappropriate Content:
1. User Reporting: Social media platforms typically provide mechanisms for users to flag
or report inappropriate content. Users are encouraged to report any content that violates
community guidelines.
2. Content Moderation: Platforms employ content moderation teams and algorithms to
identify and remove inappropriate content, ensuring a safer online environment.
3. Anonymous Reporting: Some platforms allow users to report content anonymously to
encourage reporting without fear of retaliation.
4. Education and Guidelines: Platforms should educate users about what constitutes
inappropriate content and provide clear guidelines on reporting procedures.
Laws Regarding Posting of Inappropriate Content:
1. Defamation Laws: Posting false and damaging information about individuals or entities
may be subject to defamation laws.
2. Harassment Laws: Laws against harassment apply to online interactions, including
social media, to protect individuals from abusive behavior.
3. Hate Speech Laws: Many jurisdictions have laws against hate speech, and social media
platforms may be legally required to remove such content.
4. Copyright Infringement: Posting content that violates copyright laws, such as
unauthorized use of images or text, can result in legal consequences.

45, Anurag Nagar, Behind Press Complex, Indore (M.P.) Ph.: 4262100, www.rccmindore.com
B.Com /BBA/BAJMC IIIrd Year

Subject- Digital Awareness - Cyber Security

Best Practices for the Use of Social Media:


1. Privacy Settings: Regularly review and update privacy settings to control the
information shared with others.
2. Strong Passwords: Use strong, unique passwords for social media accounts to prevent
unauthorized access.
3. Think Before You Post: Consider the potential consequences of your posts, and avoid
sharing sensitive or inappropriate content.
4. Enable Two-Factor Authentication (2FA): Add an extra layer of security to your
accounts by enabling 2FA where available.
5. Verify Requests: Be cautious about accepting friend requests or clicking on links from
unknown or suspicious sources.
6. Regular Audits: Periodically review your friends, followers, and privacy settings to
ensure your account remains secure.
7. Educate Yourself: Stay informed about the privacy features and security settings
provided by the social media platforms you use.
8. Report Inappropriate Content: Actively report any inappropriate or harmful content to
help maintain a safe online environment.

45, Anurag Nagar, Behind Press Complex, Indore (M.P.) Ph.: 4262100, www.rccmindore.com

You might also like

pFad - Phonifier reborn

Pfad - The Proxy pFad of © 2024 Garber Painting. All rights reserved.

Note: This service is not intended for secure transactions such as banking, social media, email, or purchasing. Use at your own risk. We assume no liability whatsoever for broken pages.


Alternative Proxies:

Alternative Proxy

pFad Proxy

pFad v3 Proxy

pFad v4 Proxy