0% found this document useful (0 votes)
99 views108 pages

Cyber Security Handbook

The document discusses different types of hacking including web application hacking, wireless network hacking, system hacking, web server hacking, and network hacking. It also discusses myths about hacking and defines different types of hackers including white hat hackers, black hat hackers, gray hat hackers, and script kiddies.

Uploaded by

vishnuvardhanr25
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
0% found this document useful (0 votes)
99 views108 pages

Cyber Security Handbook

The document discusses different types of hacking including web application hacking, wireless network hacking, system hacking, web server hacking, and network hacking. It also discusses myths about hacking and defines different types of hackers including white hat hackers, black hat hackers, gray hat hackers, and script kiddies.

Uploaded by

vishnuvardhanr25
Copyright
© © All Rights Reserved
We take content rights seriously. If you suspect this is your content, claim it here.
Available Formats
Download as PDF, TXT or read online on Scribd
You are on page 1/ 108

CYBER SECURITY

MODULE-I: Introduction to Cyber Security


Hacking:
Hacking is the act of identifying and then exploiting weaknesses in a computer system or
network, usually to gain unauthorized access to personal or organizational data. Hacking is
not always a malicious activity, but the term has mostly negative connotations due to its
association with cybercrime.
Generally, hacking refers to unauthorized intrusion into a network or an individual computer.
In addition, rather than just accessing these networks, hacking usually includes altering
systems or security features to accomplish a goal different from the original purpose of the
system.
Hacking didn’t start as a way to encrypt the files of individuals and businesses for ransom. In
fact, hackers originally referred to students attending the Massachusetts Institute of
Technology during the 50s and 60s who created an elegant solution to a problem or practical
jokes, such as when a replica of a campus police car was put on top of the school’s Great
Dome. Over time, that image and definition has morphed and now the image of a hacker is
someone trying to exploit individuals or companies or those who steal personal and financial
information and sell it on the dark web for a profit.

Types of Hacking:
Some main types of hacking are mentioned below:
1. Web Application Hacking
Web application hacking type is the process of exploiting security vulnerabilities or
weaknesses in web-based applications. Web applications are typically written in languages
like HTML, CSS, and JavaScript, but they can also be written in other languages like PHP
and Ruby on Rails. Because of the nature of these languages and how web browsers interpret
them, it is possible to perform specific actions on a website without actually being authorized.
One example of this would be cross-site scripting (XSS), which involves injecting malicious
code into a website's HTML. If you can craft an XSS attack properly, you can hijack the
browser's session with the server without ever having access to their username or password.
2. Hacking Wireless Networks
Hacking wireless networks is a hacking type that involves accessing a computer network
without authorization, typically by exploiting weak points in the system's security.
An excellent example of this is the practice of wardriving, where an attacker drives around
with a laptop or other device capable of picking up wireless signals, looking for unprotected
or poorly protected networks.
3. System Hacking
System hacking is the sacrifice of computer software to access the targeted computer to steal
their sensitive data. The hacker takes advantage of the weaknesses in a computer system to
get the information and data and takes unfair advantage. System hacking aims to gain access,
escalate privileges, and hide files.
4. Web Server Hacking
Web content is generated as a software application on the server side in real-time. This allows
the hackers to attack the webserver to steal private information, data, passwords, and business
information by using DoS attacks, port scans, SYN floods, and Sniffing. Hackers hack web
servers to gain financial gain from theft, sabotage, blackmail, extortion, etc.
5. Network Hacking
Network hacking refers to the act of gaining unauthorized access to a computer network and
its infrastructure resources, such as devices, servers, software, and other services by using
DoS attacks, MitM attacks, IP spoofing and ARP spoofing.
Network hacking involves gathering information about a target network, identifying
vulnerabilities, and exploiting them to gain access. A variety of tools and techniques are used
to identify potential security threats in computer networks.

Myths about Hacking:


Movies often portray hackers as almighty, all-evil, lonely wolves sitting in dark rooms,
draped in old hoodies, and devouring pizza all day. In reality, hacking is not always what we
imagine it to be.
1. All Hackers are malicious cybercriminals
2. Hackers can hack everything instantly
3. Ones and zeros fly around the hacker’s screen
4. All hackers are expert tech geniuses
5. Hackers are lone wolves who wear cool hoodies
6. The deep web is illegal and occupied by hackers
7. Hackers only attack huge companies
8. The same malware can hack all kinds of systems
9. Hackers can guess any password easily
10. Hackers read lots of books

Hacker:
A hacker is a person who breaks into a computer system. The reasons for hacking can be
many: installing malware, stealing or destroying data, disrupting service, and more. Hacking
can also be done for ethical reasons, such as trying to find software vulnerabilities so they can
be fixed.
Types of Hackers:
Computers and the Internet have changed the work environment of the world beyond
imagination. Computers on taking over a major part of our lives, all our data has got
transferred from records and ledgers to computers. Though this kind of shift in working has
reduced the physical burden on workers it has also increased the chances of data theft. People
involved in stealing data or harming the systems are knowledgeable people with wrong
intentions known as Hackers. There are different types of hackers. Let’s take a look at how
many types of hackers are there and the types of hacker attacks and techniques.
1. White Hat / Ethical Hackers
2. Black Hat Hackers
3. Gray Hat Hackers
4. Script Kiddies
5. Green Hat Hackers
6. Blue Hat Hackers
7. Red Hat Hackers
8. State/Nation Sponsored Hackers
9. Hacktivist
10. Malicious insider or Whistleblower etc.
1. White Hat Hackers
White hat hackers are types of hackers who’re professionals with expertise in cybersecurity.
They are authorized or certified to hack the systems. These White Hat Hackers work for
governments or organizations by getting into the system. They hack the system from the
loopholes in the cybersecurity of the organization. This hacking is done to test the level of
cybersecurity in the organization. By doing so, they identify the weak points and fix them to
avoid attacks from external sources. White hat hackers work per the rules and regulations the
government sets. White hat hackers are also known as ethical hackers.
2. Black Hat Hackers
Black hat hackers are also knowledgeable computer experts but with the wrong intention.
They attack other systems to get access to systems where they do not have authorized entry.
On gaining entry they might steal the data or destroy the system. The hacking practices these
types of hackers’ use depend on the individual’s hacking capacity and knowledge. As the
intentions of the hacker make the hacker a criminal. The malicious action intent of the
individual cannot be gauged either can the extent of the breach while hacking. Ex: Lulzsec,
Lizard Squad, The Shadow Brokers.
Note: LulzSec was a black hat computer hacking group that claimed responsibility for
several high-profile attacks, including the compromise of user accounts from PlayStation
Network in 2011. The group also claimed responsibility for taking the CIA website offline.
Lizard Squad was a black hat hacking group and is proud to proclaim itself as the “King of
DDoS attacks.” Over time, Lizard Squad has been held responsible for some of the most
potent hacking attacks and has become genuinely notorious for its actions.
Initially, the Lizard Squad came into public view around 2014. Lizard Squad hackers
launched their DDoS assault first on the League of Legends servers, then on the PlayStation
Network, and then on servers run by Blizzard. The attacks devastated networks for at least a
day and seemed to shut down all gaming activity.
Lizard Squad was also responsible for Christmas attacks(2014), Tor sybil attack(2014),
Malaysia Airlines website attack(2015), Daybreak Games DDoS(2015) etc.
The Shadow Brokers (TSB) is a hacker group who first appeared in the summer of 2016.
They published several leaks containing hacking tools, including several zero-day exploits,
from the "Equation Group" who are widely suspected to be a branch of the National Security
Agency (NSA) of the United States. Specifically, these exploits and vulnerabilities targeted
enterprise firewalls, antivirus software, and Microsoft products. The Shadow Brokers
originally attributed the leaks to the Equation Group threat actor, who have been tied to the
NSA's Tailored Access Operations unit.
3. Gray Hat Hackers
The intention behind the hacking is considered while categorizing the hacker. The Gray hat
hacker falls between the black and white hat hackers. They are not certified, hackers. These
types of hackers work with either good or bad intentions. The hacking might be for their gain.
The intention behind hacking decides the type of hacker. If the intention is for personal gain,
the hacker is considered a gray hat hacker. Ex: The Jester.
Note: The Jester (also known by the leetspeak handle th3j3st3r) is a self-identified grey hat
hacktivist. He claims to be responsible for attacks on WikiLeaks and Islamist websites. He
claims to be acting out of American patriotism.
4. Script Kiddies
It is a known fact that half knowledge is always dangerous. The Script Kiddies are amateurs’
types of hackers in the field of hacking. They try to hack the system with scripts from other
fellow hackers. They try to hack the systems, networks, or websites. The intention behind the
hacking is just to get the attention of their peers. Script Kiddies are juveniles who do not have
complete knowledge of the hacking process.
5. Green Hat Hackers
Green hat hackers are types of hackers who learn the ropes of hacking. They are slightly
different from the Script Kiddies due to their intention. The intent is to strive and learn to
become full-fledged hackers. They are looking for opportunities to learn from experienced
hackers.
6. Blue Hat Hackers
Blue Hat Hackers are types of hackers who’re similar to Script Kiddies. The intent to learn is
missing. They use hacking as a weapon to gain popularity among their fellow beings. They
use hacking to settle scores with their adversaries. Blue Hat Hackers is dangerous due to the
intent behind the hacking rather than their knowledge.
7. Red Hat Hackers
Red Hat Hackers is synonymous with Eagle-Eyed Hackers. They are the types of hackers
who’re similar to white hackers. The red hat hackers intend to stop the attack of black hat
hackers. The difference between red hat hackers and white hat hackers is that the process of
hacking through intention remains the same. Red hat hackers are quite ruthless when dealing
with black hat hackers or counteracting malware. The red hat hackers continue to attack and
may end up having to replace the entire system setup.
8. State/Nation Sponsored Hackers
Government appoints hackers to gain information about other countries. These types of
hackers are known as State/Nation sponsored hackers. They use their knowledge to gain
confidential information from other countries to be well prepared for any upcoming danger to
their country. The sensitive information aids in being on top of every situation but also in
avoiding upcoming danger. They report only to their governments. Ex: Fancy Bear.
Note: Fancy Bear is a Russian cyber espionage group. Cybersecurity firm CrowdStrike has
said that Fancy Bear is associated with the Russian military intelligence agency GRU.
9. Hacktivist
These types of hackers intend to hack government websites. They pose themselves as
activists, so known as a hacktivist. Hacktivists can be an individual or a bunch of nameless
hackers whose intent is to gain access to government websites and networks. The data gained
from government files accessed are used for personal political or social gain. Ex:Anonymous.
Note: Anonymous is a decentralized international activist and hacktivist collective and
movement primarily known for its various cyberattacks against several governments,
government institutions and government agencies, corporations and the Church of
Scientology.
Anonymous originated in 2003 on the imageboard 4chan representing the concept of many
online and offline community users simultaneously existing as an "anarchic", digitized
"global brain" or "hivemind". Anonymous members (known as anons) can sometimes be
distinguished in public by the wearing of Guy Fawkes masks in the style portrayed in the
graphic novel and film V for Vendetta. Some anons also opt to mask their voices through
voice changers or text-to-speech programs.
10. Malicious insider or Whistleblower
These types of hackers include individuals working in an organization who can expose
confidential information. The intent behind the exposure might be a personal grudge against
the organization, or the individual might have come across illegal activities within the
organization. The reason for exposure defines the intent behind the exposure. These
individuals are known as whistleblowers. Ex: Edward Snowden (whistleblower).
Note: Edward Joseph Snowden (born June 21, 1983) is an American and naturalized
Russian former computer intelligence consultant and whistleblower who leaked highly
classified information from the National Security Agency (NSA) in 2013, when he was an
employee and subcontractor. His disclosures revealed numerous global surveillance
programs, many run by the NSA and the Five Eyes intelligence alliance with the cooperation
of telecommunication companies and European governments and prompted a cultural
discussion about national security and individual privacy.
Note: WikiLeaks is a publisher and media organisation founded in 2006. It operates as a
non-profit and is funded by donations and media partnerships. It has published classified
documents and other media provided by anonymous sources. It was founded by Julian
Assange, an Australian editor, publisher, and activist.
“The Fifth Estate” is a 2013 biographical thriller film directed by Bill Condon about the
news-leaking website WikiLeaks.

Motives for Hacking:


There are lots of reasons a hacker looks to target a business or organization. These
motivations help determine what they’re looking to breach, what they might take, and how
hard they’ll work to succeed. These are the six most common motives for hacking.
Motivation 1: Achieving Financial Gains
These are several common methods by which hackers (black hat hackers, especially) get
financial gains.
Misusing Data
Hackers steal victims’ financial or personally identifiable information (PII) through a variety
of different tactics, including using malware, phishing attacks, and brute-force attacks. They
can then use the data to carry out financial fraud by making fraudulent purchases or
transferring money to their (hackers’) bank account.
Hackers might also execute the following identity theft-related crimes using your PII:

 Apply for a loan in your name.


 Make fake passport/immigration documents.
 Open a bank account or apply for a credit card in your name and use the
overdraft/credit limit.
 Send phishing emails, SMS phishing messages, and voice call impersonating you.
 Create a fake social media account in your name (which they can use to scam other
targets).
 File for state/federal benefit schemes like unemployment benefits impersonating you.
Selling Data on the Dark Web
Some hackers sell the data they steal on the dark web. Basically, this is an underground
marketplace where hackers and other cybercriminals can engage in legal and illegal activities.
Other hackers buy personal and sensitive data to execute financial fraud and other PII-related
crimes. Even unscrupulous online advertisers and marketers are interested in such data. They
can use it to craft targeted advertising or send spam emails.
Either way, it’s a lose-lose situation if your information becomes compromised as a result of
this hacker motivation.
Blackmailing Victims
Blackmail is a very powerful tool in any cybercriminal’s arsenal, including hackers. For
example, hackers can steal confidential data or intercept personal media files (images, videos,
etc.) and demand money to not release the information publicly. They also can encrypt
important data or lock users out of their own devices, then demand the ransom in exchange
for access.
Hackers use special types of malware such as ransomware and spyware to steal data and lock
compromised devices. Sometimes, hackers breach companies or government agencies’
databases to gain access to their data. They then demand extortion money for not revealing
their trade secrets or other sensitive information in the public domain.
Selling Malware
Some hackers are programmers who write the code for various types of malware, including
worms, trojans, viruses, scareware, and rootkits, etc. They can either use these malware
programs or sell them to other cybercriminals.
Using Psychological Manipulation and Social Engineering
Phishing is one of the most commonly used tactics by cybercriminals. Hackers send phishing
messages to victims impersonating any person or company they (victims) trust. They
psychologically manipulate victims into sending them money by:

 Claiming to be experiencing a fake emergency and needing their help.


 Blaming the victims for breaking a law and demanding they pay a penalty.
 Asking for a donation while impersonating a legitimate charity or non-profit
organization.
 Fraudulently claiming the victim’s computer has a virus infection and offering phony
malware removal service (which may result in the target’s computer getting infected
or otherwise compromised).
 Tricking or manipulating them into buying fake software/products/educational
materials.
These are just some techniques hackers use to make money. As you can see, their methods
involve lying, manipulating, threatening, and blackmailing victims and other targets.
Motivation 2: Carrying Out Political Agendas
Some countries’ governments hire hackers for political espionage. In these cases, the hackers
who engage in state-sponsored cyber-attacks become known as nation-state actors. In this
type of role, hackers are assigned duties such as:

 Stealing sensitive, confidential, or classified data (research, trade secrets, or even


personal information on specific targets).
 Manipulating or otherwise interfering with elections.
 Stealing or leaking government or military documents.
 Interfering with the economy.
 Interfering or affecting relationships or treaties with other nations.
The hiring governments often release the compromised or breached data to the public to
cause political unrest in the enemy country. Hackers also hack or deploy cyber-attacks like
DDoS attacks on the rival county’s government websites and servers to cause functional or
operational disruptions. These types of attacks are also known as state-sponsored cyber-
attacks. Countries like Iran, China, North Korea, and Russia are notorious for using these
types of tactics.
Motivation 3: Performing Corporate Espionage
Some companies hire hackers for stealing confidential information from rival firms. In these
situations, hackers are assigned to find leaky or vulnerable databases or launch attacks on the
target organization’s servers or websites. They can attack in multiple ways, including using
brute force attacks, SQL injections, cross-site scripting, and DDoS attacks.
But just what types of information are the hackers looking for? The target data can be
virtually anything but often falls within the following categories:
 Trade secrets,
 Key customers, suppliers, vendors,
 Pricing information,
 Data regarding future financial and marking planning,
 Technical schematics or sensitive product information.
Some companies hire hackers to slow down or crash a competitor’s website by deploying
DDoS attacks. This type of attack essentially overwhelms the organization’s web servers,
making them unavailable for the customers. They may also choose to leak confidential
customer data to ruin the rival’s reputation.
Motivation 4: Proving a Point (Hacktivist)
Some hackers don’t care about money. Instead, they hack to prove their social, ethical,
religious, or political views or to force their views upon others.
Example1: To show their protest and anger against the death of Iran’s late major general Qassim Soleimani,
Iranian hackers attacked the U.S. Federal Depository Library Program’s website in January 2020 to display an
image of President Donald Trump over a map of the Middle East.

Example 2: In July 2015, a hacktivist group calling themselves the “Impact Team” hacked the online cheating
website Ashley Madison. The result? The personal data of 32 million members was published publicly. They
released the members’ data to teach the members a lesson and make the owner shut down the site.

Motivation 5: Taking Personal Revenge


Some hackers use their hacking skills to take personal revenge on a person or company for a
real or perceived injustice. The hackers harass their nemesis in many ways, such as by:
 Locking their targets’ devices.
 Encrypting or deleting their data.
 Publishing the confidential data/personal media files to the public (called doxxing).
 Sending them numerous spam and phishing emails.
 Hacking their social media profiles and posting false or inappropriate content.
 Hacking their email accounts and sending phishing emails to their contacts.
Motivation 6: Mitigating Cyber Threats
This is the last hacker motivation that we’re going to talk about in this article. Hackers
sometimes hack to attack or stop other hackers from doing bad things. These types of hackers
typically either fall in the white hat or red hat categories.
White hat hackers, or ethical hackers, hack to protect websites, servers, and databases from
black hat hackers who want to cause harm. White hat hackers employ the same hacking
techniques as black hat hackers, but they do it with the system owner’s permission and stick
to legal methods. Companies and government agencies hire them as information security
analysts, cybersecurity researchers, security specialists, penetration testers, etc. They work as
independent consultants or freelancers as well.
White hat hackers’ intentions are typically to:
 Find and fix vulnerabilities in the system before black hat hackers exploit them.
 Develop security software that detects and removes malware.
 Educate users about various cyber threats and ways to prevent them.
 Make contingency plans in the event of a cyber-attack.
 Strengthen the overall security posture of the software and hardware components.
But there is also a different type of hacker that also likes to target the bad guys: red hat
hackers. Red hats are like black hats in that they don’t typically stick to legal routes with their
attacks and will hack without authorization. However, instead of targeting businesses and
other legitimate users, they’ll instead attack other hackers.

Ethical Hacking:
Ethical hacking is an authorized practice of detecting vulnerabilities in an application,
system, or organization's infrastructure and bypassing system security to identify potential
data breaches and threats in a network.
Hacking is the practice of accessing data stored privately by experts. When programmers did
some mistakes, those mistakes make the system vulnerable and these vulnerabilities are being
picked by hackers to hack the system. The hackers who don’t work on principles of ethical
hacking are known as unethical hackers. Hackers are well aware that their activities are
illegal and thus criminal activity which is why they are trying to close their tracks. In other
words, we can say that – an effort to attack a computer system or a private network inside a
computer is known as hacking.
Ethical Hacking is legal access to information that is unauthorized for the rest of the world.
This type of hacking is done to protect the system or websites from malicious hackers and
viruses. The hackers who work on principles of ethical hacking are known as ethical hackers.
While Hackers may be highly skilled at braking system programs, professional ethical
hackers can restore the security of a compromised system and catch the criminal with their
skills and abilities.
Differences Between Hacking and Ethical Hacking:

S.No. Hacking Ethical Hacking


1. Steal valuable information of Hack system to reduce vulnerabilities of
company and individual for illegal company’s system.
activity.
2. Illegal practice and considered a Legal practice, authorized by the
crime. company or individual.
3. Such types of hackers are called Such types of hackers are called white-hat
black-hat hackers. hackers.

4. Such hackers try to access restricted Such hackers create firewalls and security
networks through illegal practices and protocols.
reduce the security of data.
5. They work for themselves for dirty They work with different government
money. agencies and big tech companies.

Similarities between Hacking and Ethical Hacking:

 Whether it be a white-hat hacker or black or grey they use the same tools for hacking.
 All the hackers have in-depth and strong knowledge of networks, operating system,
computer fundamentals.
 They all try to find vulnerabilities by zero-day attack initially.
Things to be done when you think you are hacked:
 Turn off your internet connection: If you suspect theft, the first thing you should do
is disconnect the internet from your system in order to stop further interference.
 Open Firewall: Sometimes we close firewall windows to install specific software.
From a protection perspective, we should consistently be available firewalls. A
hardware firewall is another excellent installation alternative. It acts as a partition
between the External Network and your internal systems.
 Change your passwords: For accounts or devices that contain sensitive information,
make sure your password is strong, unique, and not easily guessed.
Note: A firewall is a network security system that monitors and controls incoming and
outgoing network traffic based on predetermined security rules. A firewall typically
establishes a barrier between a trusted network and an untrusted network, such as the Internet.

Concept of cyber security:


Cyber security is the application of technologies, processes, and controls to protect systems,
networks, programs, devices and data from cyber-attacks.
(or)
Cyber security is the practice of defending computers, servers, mobile devices, electronic
systems, networks, and data from malicious attacks. It’s also known as information
technology security or electronic information security.
It aims to reduce the risk of cyber-attacks and protect against the unauthorised exploitation of
systems, networks, and technologies.
Note: August Kerckhoffs, a linguist and German professor at HEC, wrote an essay in the
Journal of Military Science in February 1883. Kerckhoff had unwittingly established the
foundations for contemporary encryption, earning him the title of “Father of Computer
Security.”
Note: "CIA triad" stand for Confidentiality, Integrity, and Availability. The CIA triad is a
common model that forms the basis for the development of security systems. They are used
for finding vulnerabilities and methods for creating solutions.
The term applies in a variety of contexts, from business to mobile computing, and can be
divided into a few common categories.
1. Critical infrastructure security
Critical infrastructure organisations are often more vulnerable to attack than others because
SCADA (supervisory control and data acquisition) systems often rely on older software.
Operators of essential services in the UK’s energy, transport, health, water and digital
infrastructure sectors, and digital service providers are bound by the NIS Regulations.
The Regulations require organisations to implement appropriate technical and organisational
measures to manage their security risks.
2. Network security
Network security involves addressing vulnerabilities affecting your operating systems and
network architecture, including servers and hosts, firewalls and wireless access points, and
network protocols.
3. Cloud security
Cloud security is concerned with securing data, applications, and infrastructure in the Cloud.
4. IoT (Internet of Things) security
IoT security involves securing smart devices and networks connected to the IoT. IoT devices
include things that connect to the Internet without human intervention, such as smart fire
alarms, lights, thermostats, and other appliances.
5. Application security
Application security involves addressing vulnerabilities resulting from insecure development
processes in designing, coding, and publishing software or a website.
Why is cyber security important?
 The costs of cyber security breaches are rising: Organisations that suffer cyber
security breaches may face significant fines. There are also non-financial costs to be
considered, like reputational damage.
 Cyber-attacks are increasingly sophisticated: Cyber-attacks continue to grow in
sophistication, with attackers using an ever-expanding variety of tactics. These
include social engineering, malware and ransomware.
 Cyber security is a critical, board-level issue: New regulations and reporting
requirements make cyber security risk oversight a challenge. The board needs
assurance from management that its cyber risk strategies will reduce the risk of
attacks and limit financial and operational impacts.
 Cyber-crime is a big business: According to a study by McAfee and the CSIS, based
on data collected by Vanson Bourne, the world economy loses more than $1 trillion
each year due to cybercrime. Political, ethical, and social incentives can also drive
attackers.
Types of cyber threats:
Some common cyber threats are:
1. Malware attack
2. SQL injection (SQLi) attack
3. Phishing attack
4. Man-in-the-middle (MitM) attack
5. Denial-of-service (DoS) attack
1. Malware attack
Malware means malicious software. One of the most common cyber threats, malware is
software that a cybercriminal or hacker has created to disrupt or damage a legitimate user’s
computer. Often spread via an unsolicited email attachment or legitimate-looking download,
malware may be used by cybercriminals to make money or in politically motivated cyber-
attacks.
There are a number of different types of malwares, including:
Virus: A self-replicating program that attaches itself to clean file and spreads throughout a
computer system, infecting files with malicious code.
Trojan: A type of malware that is disguised as legitimate software. Cybercriminals trick
users into uploading Trojans onto their computer where they cause damage or collect data.
Worm: A computer worm is a type of malware whose primary function is to self-replicate
and infect other computers while remaining active on infected systems.
Spyware: A program that secretly records what a user does, so that cybercriminals can make
use of this information. For example, spyware could capture credit card details.
Ransomware: Malware which locks down a user’s files and data, with the threat of erasing it
unless a ransom is paid.
Adware: Advertising software which can be used to spread malware.
Botnets: Networks of malware infected computers which cybercriminals use to perform tasks
online without the user’s permission.
2. SQL injection (SQLi) attack
An SQLi (Structured Query Language injection) is a type of cyber-attack used to take control
of and steal data from a database. Cybercriminals exploit vulnerabilities in data-driven
applications to insert malicious code into a databased via a malicious SQL statement. This
gives them access to the sensitive information contained in the database.
3. Phishing attack
Phishing is when cybercriminals target victims with emails that appear to be from a
legitimate company asking for sensitive information. Phishing attacks are often used to dupe
people into handing over credit card data and other personal information.
4. Man-in-the-Middle(MitM) attack
A man-in-the-middle attack is a type of cyber threat where a cybercriminal intercepts
communication between two individuals in order to steal data. For example, on an unsecure
Wi-Fi network, an attacker could intercept data being passed from the victim’s device and the
network.
5. Denial-of-Service(DoS) attack
A denial-of-service attack is where cybercriminals prevent a computer system from fulfilling
legitimate requests by overwhelming the networks and servers with traffic. This renders the
system unusable, preventing an organization from carrying out vital functions.

Issues and challenges of cyber security:


1. Ransomware Attacks
Ransomware attacks have become popular in the last few years and pose one of India’s most
prominent Cyber Security challenges in 2023. According to the Cyber Security firm Sophos,
about 82% of Indian organizations were hit by ransomware in the last six months.
Ransomware attacks involve hacking into a user’s data and preventing them from accessing it
until a ransom amount is paid. Ransomware attacks are critical for individual users but more
so for businesses that can’t access the data for running their daily operations. However, with
most ransomware attacks, the attackers don’t release the data even after the payment is made
and instead try to extort more money.
2. IoT Attacks
According to IoT Analytics, there will be about 11.6 billion IoT devices by 2023. IoT devices
are computing, digital, and mechanical devices that can autonomously transmit data over a
network. Examples of IoT devices include desktops, laptops, mobile phones, smart security
devices, etc. As the adoption of IoT devices is increasing at an unprecedented rate, so are the
challenges of Cyber Security. Attacking IoT devices can result in the compromise of sensitive
user data. Safeguarding IoT devices is one of the biggest challenges in Cyber Security, as
gaining access to these devices can open the doors for other malicious attacks.
3. Cloud Attacks
Most of us today use cloud services for personal and professional needs. Also, hacking cloud
platforms to steal user data is one of the challenges in Cyber Security for businesses. We are
all aware of the infamous iCloud hack, which exposed private photos of celebrities. If such an
attack is carried out on enterprise data, it could pose a massive threat to the organization and
maybe even lead to its collapse.
4. Phishing Attacks
Phishing is a type of social engineering attack often used to steal user data, including login
credentials and credit card numbers. Unlike ransomware attacks, the hacker, upon gaining
access to confidential user data, doesn’t block it. Instead, they use it for their own advantages,
such as online shopping and illegal money transfer. Phishing attacks are prevalent among
hackers as they can exploit the user’s data until the user finds out about it. Phishing attacks
remain one of the major challenges of Cyber Security in India, as the demographic here isn’t
well-versed with handling confidential data.
5. Blockchain and Cryptocurrency Attacks
While blockchain and cryptocurrency might not mean much to the average internet user,
these technologies are a huge deal for businesses. Thus, attacks on these frameworks pose
considerable challenges in Cyber Security for businesses as it can compromise customer data
and business operations. These technologies have surpassed their infancy stage but have yet
not reached an advanced secure stage. Thus, several attacks have been attacks, such as
DDOS, Sybil, and Eclipse, to name a few. Organizations need to be aware of the security
challenges that accompany these technologies and ensure that no gap is left open for intruders
to invade and exploit.
6. Software Vulnerabilities
Even the most advanced software has some vulnerabilities that might pose significant
challenges to Cyber Security in 2023, given that the adoption of digital devices now is more
than ever before. Individuals and enterprises don’t usually update the software on these
devices as they find it unnecessary. However, updating your device’s software with the latest
version should be a top priority. An older software version might contain patches for security
vulnerabilities that are fixed by the developers in the newer version. Attacks on unpatched
software versions are one of the major challenges of Cyber Security. These attacks are usually
carried out on a large number of individuals, like the Windows zero-day attacks.
7. Machine Learning and AI Attacks
While Machine Learning and Artificial Intelligence technologies have proven highly
beneficial for massive development in various sectors, it has its vulnerabilities as well. These
technologies can be exploited by unlawful individuals to carry out cyberattacks and pose
threats to businesses. These technologies can be used to identify high-value targets among a
large dataset. Machine Learning and AI attacks are another big concern in India. A
sophisticated attack might prove to be too difficult to handle due to the lack of Cyber Security
expertise in our country.
8. BYOD Policies
Most organizations have a Bring-Your-Own-Device policy for their employees. Having such
systems poses multiple challenges in Cyber Security. Firstly, if the device is running an
outdated or pirated version of the software, it is already an excellent medium for hackers to
access. Since the method is being used for personal and professional reasons, hackers can
easily access confidential business data. Secondly, these devices make it easier to access your
private network if their security is compromised. Thus, organizations should let go of BYOD
policies and provide secure devices to the employees, as such systems possess enormous
challenges of Computer Security and network compromise.
9. Insider Attacks
While most challenges of Cyber Security are external for businesses, there can be instances
of an inside job. Employees with malicious intent can leak or export confidential data to
competitors or other individuals. This can lead to huge financial and reputational losses for
the business. These challenges of Computer Security can be negated by monitoring the data
and the inbound and outbound network traffic. Installing firewall devices for routing data
through a centralized server or limiting access to files based on job roles can help minimize
the risk of insider attacks.
10. Outdated Hardware
Well, don’t be surprised. Not all challenges of Cyber Security come in the form of software
attacks. With software developers realizing the risk of software vulnerabilities, they offer
periodic updates. However, these new updates might not be compatible with the hardware of
the device. This is what leads to outdated hardware, wherein the hardware isn’t advanced
enough to run the latest software versions. This leaves such devices on an older version of the
software, making them highly susceptible to cyberattacks.

Cyber Terrorism:
Cyber terrorism is often defined as any premeditated, politically motivated attack against
information systems, programs and data that threatens violence or results in violence. The
definition is sometimes expanded to include any cyber-attack that intimidates or generates
fear in the target population.
Cyber terrorism involves the same techniques as traditional cyberattacks. Cyber terrorists can
use DDoS attacks, various forms of malware, social engineering strategies, phishing
campaigns and more to reach their targets.
The CRS(Congressional Research Service) categorizes different types of cyber terrorism and
cyber warfare by purpose instead of techniques that are used.
Cyber Terrorists:
Cyber terrorists are state-sponsored and non-state actors who use cyberattacks to achieve
their objectives. Actors such as transnational terrorist organizations, insurgents and jihadists
have used the internet for planning attacks, radicalization and recruitment, propaganda
distribution, a means of communication and for disruptive purposes.
Cyber Spies:
Cyber spies steal classified or proprietary information from governments or private
corporations to gain a strategic, security, financial or political advantage. They often take
directions from foreign government entities and target government networks, cleared defense
contractors and private companies.
Cyber Thieves:
Cyber thieves engage in illegal cyberattacks for monetary gain. An example is an
organization or individual who accesses a system to steal and sell credit card numbers.
Cyber Warriors:
Cyber warriors are agents or quasi-agents of nation-states who develop capabilities and
undertake cyberattacks to support a country’s strategic objectives. Entities may or may not be
acting on behalf of the government in terms of the target, timing of the attack and type(s) of
cyberattack — and they are often blamed by the host country when accusations result from
the attacked nation.
Cyber Activists:
Cyber activists perform cyberattacks for pleasure or philosophical, political or other
nonmonetary reasons. Examples include an individual who hacks a system for a personal
challenge or a “hacktivist” like a member of the cyber-group Anonymous.

Cyber Forensics:
Cyber forensics is a process of extracting data as proof for a crime (that involves electronic
devices) while following proper investigation rules to nab the culprit by presenting the
evidence to the court. Cyber forensics is also known as computer forensics. The main aim of
cyber forensics is to maintain the thread of evidence and documentation to find out who did
the crime digitally. Cyber forensics can do the following:
 It can recover deleted files, chat logs, emails, etc
 It can also get deleted SMS, Phone calls.
 It can get recorded audio of phone conversations.
 It can determine which user used which system and for how much time.
 It can identify which user ran which program.
Why is cyber forensics important?
In today’s technology driven generation, the importance of cyber forensics is immense.
Technology combined with forensic forensics paves the way for quicker investigations and
accurate results. Below are the points depicting the importance of cyber forensics:

 Cyber forensics helps in collecting important digital evidence to trace the criminal.
 Electronic equipment stores massive amounts of data that a normal person fails to see.
For example: in a smart house, for every word we speak, actions performed by smart
devices, collect huge data which is crucial in cyber forensics.
 It is also helpful for innocent people to prove their innocence via the evidence
collected online.
 It is not only used to solve digital crimes but also used to solve real-world crimes like
theft cases, murder, etc.
 Businesses are equally benefitted from cyber forensics in tracking system breaches
and finding the attackers.
Types of cyber forensics
There are multiple types of cyber forensics depending on the field in which digital
investigation is needed. The fields are:

 Network forensics: This involves monitoring and analysing the network traffic to and
from the criminal’s network. The tools used here are network intrusion detection
systems and other automated tools.
 Email forensics: In this type of forensics, the experts check the email of the criminal
and recover deleted email threads to extract out crucial information related to the case.
 Malware forensics: This branch of forensics involves hacking related crimes. Here,
the forensics expert examines the malware, trojans to identify the hacker involved
behind this.
 Memory forensics: This branch of forensics deals with collecting data from the
memory(like cache, RAM, etc.) in raw and then retrieve information from that data.
 Mobile Phone forensics: This branch of forensics generally deals with mobile
phones. They examine and analyse data from the mobile phone.
 Database forensics: This branch of forensics examines and analyses the data from
databases and their related metadata.
 Disk forensics: This branch of forensics extracts data from storage media by
searching modified, active, or deleted files.

The INDIAN cyberspace:


Indian cyberspace was born in 1975 with the establishment of National Informatics Centre
(NIC) with an aim to provide govt with IT solutions. Three networks (NWs) were set up
between 1986 and 1988 to connect various agencies of govt.
These NWs were, INDONET which connected the IBM mainframe installations that made up
India’s computer infrastructure, NICNET (the NIC NW) a nationwide very small aperture
terminal (VSAT) NW for public sector organizations as well as to connect the central govt
with the state govts and district administrations, the third NW setup was ERNET (the
Education and Research Network), to serve the academic and research communities.
New Internet Policy of 1998 paved the way for services from multiple Internet service
providers (ISPs) and gave boost to the Internet user base grow from 1.4 million in 1999 to
over 150 million by Dec 2012.
Exponential growth rate is attributed to increasing Internet access through mobile phones and
tablets. Govt is making a determined push to increase broadband penetration from its present
level of about 6%.

Regulation of Cyberspace:
In India, Information Technology Act, 2000 is the legislation which covers the domain of
cyber law. The main objective of the Act is to provide legal recognition for transactions
carried out by means of electronic data interchange and other means of electronic
communication, commonly referred to as ecommerce, which involve the use of alternatives to
paper-based methods of communication and storage of information to facilitate electronic
filing of documents with the Government agencies.
Electronic Signatures:
Any subscriber (i.e., a person in whose name the Digital Signature Certificate is issued) may
authenticate electronic record by affixing his Digital Signature. Electronic record means data
record or data generated image or sound, stored, received or sent in an electronic form or
microfilm or computer-generated microfiche.
Electronic Governance:
Where any law provides submission of information in writing or in the typewritten or printed
form, it will be sufficient compliance of law, if the same is sent in an electronic form. Further,
if any statute provides for affixation of signature in any document, the same can be done by
means of Digital Signature.
Similarly, the filing of any form, application or any other documents with the Government
Authorities and issue or grant of any licence, permit, sanction or approval and any receipt
acknowledging payment can be done by the Government offices by means of electronic form.
Retention of documents, records, or information as provided in any law, can be done by
maintaining electronic records. Any rule, regulation, order, by-law or notification can be
published in the Official Gazette or Electronic Gazette.
However, no Ministry or Department of Central Government or the state Government or any
Authority established under any law can be insisted upon acceptance of a document only in
the form of electronic record.
Regulation of Certifying Authorities:
The Central Government may appoint a Controller of Certifying Authority who shall exercise
supervision over the activities of Certifying Authorities.
Digital Signature Certificate:
Any person may make an application to the Certifying Authority for issue of Digital
Signature Certificate. The Certifying Authority while issuing such certificate shall certify that
it has complied with the provisions of the Act.
Penalties and Adjudication:
If any person without the permission of the owner, accesses the owner’s computer, computer
system or computer net-work or downloads copies or any extract or introduces any computer
virus or damages computer, computer system or computer network data etc. he/she shall be
liable to pay damage by way of compensation not exceeding Rupees One Crore to the person
so effected.
The Appellate Tribunal:
The section 48 of IT Act provides ‘that The Telecom Disputes Settlement and Appellate
Tribunal established under section 14 of the Telecom Regulatory Authority of India Act, 1997
shall, on and from the commencement of Part XIV of Chapter VI of the Finance Act, 2017,
be the Appellate Tribunal for the purposes of this Act and the said Appellate Tribunal shall
exercise the jurisdiction, powers and authority conferred on it by or under this Act. However,
the Central Government shall specify, by notification, the matters and places in relation to
which the Appellate Tribunal, may exercise jurisdiction’.
Under the act, the Central Government has the power to establish the Cyber Regulations
Appellate Tribunal having power to entertain the cases of any person aggrieved by the Order
made by the Controller of Certifying Authority or the Adjudicating Officer.
Offences:
Tampering with computer source documents or hacking with computer system entails
punishment with imprisonment up to three years or with fine up to Rs. 2 lakhs or with both.
Publishing of information, which is obscene, in electronic form, shall be punishable with
imprisonment up to five years or with fine up to Rs. 10 lakh and for second conviction with
imprisonment up to ten years and with fine up to Rs. 2 lakhs.
The Information Technology Act, 2000 was amended in 2015 wherein the Supreme Court in
the case of Shreya Singhal v. Union of India had struck Section 66A of Information
Technology Act, 2000 as it violates the freedom of speech and expression provided under
Article 19(1)(a) of the Constitution of India.

National Cyber Security Policy:


National Cyber Security Policy is a policy framework by Department of Electronics and
Information Technology (DeitY). It aims at protecting the public and private infrastructure
from cyber-attacks. The policy also intends to safeguard "information, such as personal
information (of web users), financial and banking information and sovereign data". This was
particularly relevant in the wake of US National Security Agency (NSA) leaks that suggested
the US government agencies are spying on Indian users, who have no legal or technical
safeguards against it. Ministry of Communications and Information Technology (India)
defines Cyberspace as a complex environment consisting of interactions between people,
software services supported by worldwide distribution of information and communication
technology.
Reason for Cyber Security Policy:
India had no Cyber security policy before 2013. In 2013, The Hindu newspaper, citing
documents leaked by NSA whistle-blower "Edward Snowden", has alleged that much of the
NSA surveillance was focused on India's domestic politics and its strategic and commercial
interests. This sparked a furore among people. Under pressure, the government unveiled a
National Cyber Security Policy 2013 on 2 July 2013.
Vision:
To build a secure and resilient cyberspace for citizens, business, and government and also to
protect anyone from intervening in user's privacy.
Mission:
To protect information and information infrastructure in cyberspace, build capabilities to
prevent and respond to cyber threat, reduce vulnerabilities and minimize damage from cyber
incidents through a combination of institutional structures, people, processes, technology, and
cooperation.
Objectives:
 To create a secure cyber ecosystem in the country, generate adequate trust and
confidence in IT system and transactions in cyberspace and thereby enhance adoption
of IT in all sectors of the economy.
 To create an assurance framework for the design of security policies and promotion
and enabling actions for compliance to global security standards and best practices by
way of conformity assessment (Product, process, technology & people).
 To strengthen the Regulatory Framework for ensuring a SECURE CYBERSPACE
ECOSYSTEM.
 To enhance and create National and Sectoral level 24x7 mechanism for obtaining
strategic information regarding threats to ICT infrastructure, creating scenarios for
response, resolution and crisis management through effective predictive, preventive,
protective response and recovery actions.
 To improve visibility of integrity of ICT products and services by establishing
infrastructure for testing & validation of security of such product.
 To create workforce for 5,00,000 skilled professionals in next 5 years through
capacity building skill development and training.
 To provide fiscal benefit to businesses for adoption of standard security practices and
processes.
 To enable Protection of information while in process, handling, storage & transit so as
to safeguard privacy of citizen's data and reducing economic losses due to cybercrime
or data theft.
 To enable effective prevention, investigation and prosecution of cybercrime and
enhancement of law enforcement capabilities through appropriate legislative
intervention.
Strategies:
 Creating a secured Ecosystem.
 Creating an assurance framework.
 Encouraging Open Standards.
 Strengthening The regulatory Framework.
 Creating a mechanism for Security Threats Early Warning, Vulnerability management,
and response to security threats.
 Securing E-Governance services.
 Protection and resilience of Critical Information Infrastructure.
 Promotion of Research and Development in cyber security.
 Reducing supply chain risks
 Human Resource Development (fostering education and training programs both in
formal and informal sectors to Support the Nation's cyber security needs and build
capacity.
 Creating cyber security awareness.
 Developing effective Public-Private partnerships.
 To develop bilateral and multilateral relationships in the area of cyber security with
another country. (Information sharing and cooperation)
 A Prioritized approach for implementation.

Communication Technology:
Communication is the exchange of information through different mediums.
It is an activity that started even before the civilization of human beings; however, over a
period of time, as technology advanced, accordingly different modes of communications also
developed including telecommunication and wireless communication. In today’s world,
information and communication technology play an important role in almost every activity
that we perform.
Types of Communication
1. Telecommunication
2. Wireless Communication
Telecommunication
Telecommunication is a technique of transmission of information from one location to
another by electromagnetic means.
Different types of information can be transferred through a telecommunication system, such
as voice, text, pictures, etc.
Modern Telecommunication System
The modern form of telecommunication involves computer technology and it is capable of
transferring wide range of data including audio, video, textual, many other computer files.
Major components of modern telecommunication are:

 Hardware − For example, computer system and modems.


 Software − This controls the Computer programs.
 Media − This is the communication outlet, wired or wireless.
 Networking − This technology connects various computer systems.
 Protocols − These rules govern information and communication transmission system.
Wireless Communication
Wireless communication is a technique of transmitting the information or power between two
or more points, which are actually not connected with the physical wire/conductor.
The most common wireless technology uses radio waves. Microwave transmission is another
technology.
The world’s first wireless telephone communication took place in 1880. This was
experimented by Alexander Graham Bell and Charles Summer Tainter. Both of them together
invented and patented the ‘photophone.’
Photophone was a sort of telephone, which conducted audio conversations wirelessly over
modulated light beams, i.e., electromagnetic waves.
However, in the 21st century, the invention of cellular phones radically changed the concept
of communication system and made available the wireless communication system even in the
remote part of the country.

Internet:
The Internet is the foremost important tool and the prominent resource that is being used by
almost every person across the globe. It connects millions of computers, webpages, websites,
and servers. Using the internet we can send emails, photos, videos, and messages to our loved
ones. Or in other words, the Internet is a widespread interconnected network of computers
and electronic devices(that support Internet). It creates a communication medium to share and
get information online. If your device is connected to the Internet then only you will be able
to access all the applications, websites, social media apps, and many more services. The
Internet nowadays is considered the fastest medium for sending and receiving information.
History of the Internet
The Internet came in the year 1960 with the creation of the first working model called
ARPANET (Advanced Research Projects Agency). It allowed multiple computers to work on
a single network which was their biggest achievement at that time. ARPANET uses packet
switching to communicate multiple computer systems under a single network. In October
1969, using ARPANET first message was transferred from one computer to another. After
that technology continues to grow.

World Wide Web (WWW):


The world wide web is a collection of all the web pages, and web documents that we can see
on the Internet by searching their URLs (Uniform Resource Locator) on the Internet. For
example, www.mrec.ac.in is the URL of the GFG website, and all the content of this site like
webpages and all the web documents are stored on the world wide Web. Or in other words,
the world wide web is an information retrieval service of the web. It provides users with a
huge array of documents that are connected to each other by means of hypertext or
hypermedia links. Here, hyperlinks are known as electronic connections that link the related
data so that users can easily access the related information hypertext allows the user to pick a
word or phrase from text, and using this keyword or word or phrase can access other
documents that contain additional information related to that word or keyword or phrase.
World wide web is a project which is created by Timothy Berner’s Lee in 1989, for
researchers to work together effectively at CERN (Conseil Européen pour la Recherche
Nucléaire or European Council for Nuclear Research). It is an organization, named World
Wide Web Consortium (W3C), which was developed for further development in the web.
Note: There are millions of pages on the internet however about 90% of the pages are not
indexed by search engines like Google, Yahoo, Bing etc. Which means only a tiny portion of
the internet is accessible through search engines or standard means. Deep Web is the internet
that cannot be accessed through standard search engines or the pages that are not indexed in
any way.
If we imagine web as an ocean, the surface web is the top of the ocean which appears to
spread for miles around, and which can be seen easily or "accessible"; the deep web is the
deeper part of the ocean beneath the surface; the dark web is the bottom of the ocean, a place
accessible only by using special technologies.
Difference between World Wide Web and the Internet
The main difference between the World Wide Web and the Internet are:

World Wide Web Internet


All the web pages and web documents are The Internet is a global network of
stored there on the World wide web and to computers that is accessed by the World
find all that stuff you will have a specific wide web.
URL for each website.
The world wide web is a service. The Internet is an infrastructure.
The world wide web is a subset of the The Internet is the superset of the world
Internet. wide web.
The world wide web is software-oriented. The Internet is hardware-oriented.
The world wide web uses HTTP. The Internet uses IP Addresses.
The world wide web can be considered as a The Internet can be considered a Library.
book from the different topics inside a
Library.

Advantages and Disadvantages of the Internet:


Advantages of the Internet:

 Online Banking and Transaction: The Internet allows us to transfer money online
through the net banking system. Money can be credited or debited from one account
to the other.
 Education, Online Jobs, Freelancing: Through the Internet, we are able to get more
jobs via online platforms like LinkedIn and to reach more job providers. Freelancing
on the other hand has helped the youth to earn a side income and the best part is all
this can be done via the INTERNET.
 Entertainment: There are numerous options for entertainment online we can listen to
music, play games can watch movies, and web series, and listen to podcasts, YouTube
itself is a hub of knowledge as well as entertainment.
 New Job Roles: The Internet has given us access to social media, and digital products
so we are having numerous new job opportunities like digital marketing and social
media marketing online businesses are earning huge amounts of money just because
the Internet is the medium to help us to do so.
 Best Communication Medium: The communication barrier has been removed from
the Internet. You can send messages via email, WhatsApp, and Facebook. Voice
chatting and video conferencing are also available to help you to do important
meetings online.
 Comfort to humans: Without putting any physical effort you can do so many things
like shopping online it can be anything from stationeries to clothes, books to personal
items, etc. You can book train and plane tickets online.
 GPS Tracking and google maps: Yet another advantage of the internet is that you are
able to find any road in any direction, and areas with less traffic with the help of GPS
on your mobile.
Disadvantages of the Internet:
 Time Wastage: Wasting too much time on the internet surfing social media apps and
doing nothing decreases your productivity rather than wasting time on scrolling social
media apps one should utilize that time in doing something skilful and even more
productive.
 Bad Impacts on Health: Spending too much time on the internet causes bad impacts
on your health physical body needs some outdoor games exercise and many more
things. Looking at the screen for a longer duration causes serious impacts on the eyes.
 Cyber Crimes: Cyberbullying, spam, viruses, hacking, and stealing data are some of
the crimes which are on the verge these days. Your system which contains all the
confidential data can be easily hacked by cybercriminals.
 Effects on Children: Small children are heavily addicted to the Internet watching
movies, and games all the time is not good for their overall personality as well as
social development.
 Bullying and Spreading Negativity: The Internet has given a free tool in the form of
social media apps to all those people who always try to spread negativity with very
revolting and shameful messages and try to bully each other which is wrong.

Internet Governance:
Internet governance refers to the rules, policies, standards and practices that coordinate and
shape global cyberspace.
The Internet is a vast network of independently-managed networks, woven together by
globally standardized data communication protocols (primarily, Internet Protocol, TCP, UDP,
DNS and BGP). The common adoption and use of these protocols unified the world of
information and communications like never before. Millions of digital devices and massive
amounts of data, software applications, and electronic services became compatible and
interoperable. The Internet created a new environment, a complex and dynamic “cyberspace.”
While Internet connectivity generated innovative new services, capabilities and
unprecedented forms of sharing and cooperation, it also created new forms of crime, abuse,
surveillance and social conflict. Internet governance is the process whereby cyberspace
participants resolve conflicts over these problems and develop a workable order.
Policy Topics in Internet Governance:
The term “Internet governance” first started to be used in connection with the governance of
Internet identifiers such as domain names and IP addresses, which led to the formation of
ICANN(Internet Corporation for Assigned Names and Numbers). Since then, the economic,
political, social and military implications of Internet governance have expanded to embrace a
number of other areas of policy:
1. Cybersecurity: Cybersecurity is the practice of protecting systems, networks, and
programs from digital attacks. These cyberattacks are usually aimed at accessing, changing,
or destroying sensitive information; extorting money from users; or interrupting normal
business processes.
2. Digital Trade: Digital trade refers to commerce enabled by electronic means – by
telecommunications and/or ICT services – and covers trade in both goods and services.
3. Freedom of Expression Online: Freedom of expression is the right to express and receive
opinions, ideas and information. Expression and exchanges of views increasingly take place
online, including through social media platforms, websites and search engines.
4. Privacy & Surveillance: At the most basic level, surveillance is a way of accessing data.
Surveillance, implies an agent who accesses (whether through discovery tools, rules or
physical/logistical settings) personal data. Privacy, in contrast, involves a subject who
restricts access to personal data through the same means.
5. Internet Of Things: The Internet of things describes physical objects with sensors,
processing ability, software, and other technologies that connect and exchange data with other
devices and systems over the Internet or other communications networks.
6. IG Institutions: Internet Governance Institute (IGI) is an initiative established for
strengthening Internet Governance at the grass-root level through research, capacity building,
awareness, debates and policy intervention across the Asia Pacific. IGI believes in
collaboration and operates through the participation of IG related institutions.
The main objective of IGI is to contribute to strengthening grass root level stakeholders
through research, capacity building, awareness, debates, and policy intervention.
Major objectives of IGI are as follows:
 Research and development on Internet Governance issues
 Conduct short and long academic and non-academic online and offline course on
Internet Governance
 Conduct lectures, symposia, international meetings, conferences, and workshops on
Internet Governance
 Exchange of researchers and students working in the area of Internet Governance
 Do advocacy and promotional activities on Internet Governance related issues and
others
 Design, develop, distribution and sales of digital and nondigital content on Internet
Governance issues
7. Internet Identifiers: Internet identifiers means an electronic mail address, instant message
address or identifier, or any other designation or moniker used for self-identification during
internet communication or posting, including all designations used for the purpose of routing
or self-identification in internet communications or postings.
8. Geopolitics of IG: Geopolitics is the study of the effects of Earth's geography on politics
and international relations. Geopolitical examples may include trade agreements, war treaties,
border or territorial acknowledgements, climate agreements, and more. Two recent examples
are NAFTA and the Kyoto protocol.
Note:
1. NAFTA - The North American Free Trade Agreement (NAFTA), which was enacted
in 1994 and created a free trade zone for Mexico, Canada, and the United States, is
the most important feature in the U.S.-Mexico bilateral commercial relationship.
2. Kyoto Protocol: The Kyoto Protocol was an international treaty which extended the
1992 United Nations Framework Convention on Climate Change that commits state
parties to reduce greenhouse gas emissions, based on the scientific consensus that
global warming is occurring and that human-made CO₂ emissions are driving it.
Note: For more information visit this site - https://www.internetgovernance.org/what-is-
internet-governance/.

Internet Society (ISOC): (For more information visit - https://www.internetsociety.org/)


Internet Society (ISOC) is a professional membership society that promotes the use and
future development of the Internet. It has individual and organization members all over the
world and is governed by an elected board of trustees. ISOC coordinates various groups
responsible for Internet infrastructure. These include the Internet Engineering Task Force
(IETF), the Internet Architecture Board (IAB), and the Internet Engineering Steering Group
(IESG). The IETF develops technical standards for the Internet. The IAB has overall
responsibility for the architecture and adjudicates on disputes about standards. The IESG,
along with the IAB, reviews standards proposed by the IETF. The ISOC specifically
addresses several diverse areas of concern.
 It helps to devise and implement technical standards for the Internet and its
internetworking technologies and applications.
 It harmonizes policies and developments at the international level.
 It devises and contributes to administrative policies and processes.
 It leads educational and research efforts to promote better understanding of and
dialogue about the Internet.
 It collects and stores data for archiving and disseminating the history of the Internet.
 It performs hands-on work in helping developing countries to implement a viable
Internet infrastructure.
Note: IANA (Internet Assigned Numbers Authority) - A branch of the IAB formerly
responsible for assigning IP addresses. In 1998 its functions were taken over by ICANN.
ICANN (Internet Corporation for Assigned Names and Numbers) - A nonprofit-making
authority formed in 1998 to take over the assignment of IP addresses from IANA, and also to
administer domain names and certain technical matters.

Recent Cyber-attacks and Data breaches in India:


Data breaches particularly refer to those incidents wherein the confidentiality of information
is compromised. Another commonly used term for ‘data breach’ or ‘breach’ is ‘cyber-attack’.
However, it’s important to note that not every data breach is a cyber-attack and vice versa.
For example, a ransomware attack that is carried out to obtain confidential company data for
the purpose of blackmailing and subsequently extortion can be termed as a security breach.
According to a report by IBM titled ‘Cost of a data breach 2022’, the cost incurred by an
organisation due to a data breach is approximately 4.35 million dollars. It further stated that
about 83 percent of companies have experienced more than one incident of data breach.
All types of organisations – governmental, private, non-profits of various sizes – have been
the victims of data breach. But the specific sectors that suffer the most ramifications are
finance, healthcare, and the public sectors.
Recent data breaches in India:
Air India data breach
In February 2021, hackers broke into Air India’s database to steal the personal information of
4.5 million Air India customers. The data compromise happened on the heels of another data
breach at Akasa Air. After the incident, Air India sent emails to the affected passengers that
the security of their data had been compromised and personal information such as user ID
and password had been stolen.
The hackers obtained sensitive information to access passengers’ GST invoices and reveal it
in the public domain. However, credit card information like CVC and CVV numbers were not
stolen as claimed by Air India in response to allegations.
CAT data breach
Another breach that took place in 2021 affected 190,000 Common Admission Test (CAT)
applicants. The test was conducted by the Indian Institute of Management (IIM). The
personal identifiable data and the test results of the applicants were obtained by hackers who
put them on sale on a cybercrime forum.
Apart from the data pertaining to the admission examination, the past scores and academic
records were also posted on the forum. As per CloudSEK, this was the second time a data
spill of CAT admission exam results had occurred – the first one occurred in 2019.
Upstox data leak
The security systems of Upstox, India’s second-biggest stock broking firm with regard to the
number of clients, were breached in April 2021 by hackers who obtained KYC and other
information of 25 lakh customers. According to a Times of India report, the data theft was
traced to a third-party warehouse, and the documents were uploaded on the dark web.
The hackers responsible for the contravention allegedly belonged to a group called ‘Shiny
Hunters’. Investigators discovered that the hackers had obtained the Amazon Web Service
Key to unearth account information.
Police exam data spill (2019) and Cyberabad data theft (2023)
The confidential data of over 50,000 individuals who attended the police recruitment exam in
December 2019 was violated by hackers. The information of participants like birth dates, cell
phone numbers, candidate names, email IDs, FIR history, and criminal records, among others,
was put up for sale by hackers. The information leak was discovered by CloudSEK when the
hacker shared a sample of the stolen data with them.
However, the 2019 data spill pales in comparison to the data theft of 66.9 crore people in
2023. The incident came to light when Cyberabad police sent notices to 11 entities including
three banks, an IT services company, and a social media behemoth, asking the company
representatives to present themselves before them in pertinence to the massive data leak. The
Cyberabad police reportedly arrested one Vinay Bharadwaj for thieving, storing, and selling
the personal information of 66.9 crore people and companies across India.
Covid-19 information breach incident
Through a string of cyber-attacks on government websites in 2021, hackers managed to lay
their hands on a database that comprised the personal data of approximately 1500 Indian
citizens. The hackers rendered the data public through PDF files that were available for
download. It was further discovered that the agencies responsible for the onslaught were
based in New Delhi.
Likewise, in another incident in 2023, the information of 80,000 Covid patients was
compromised when hackers paved their way into the Delhi State Health Mission’s database.
A hacking group from Kerala assumed responsibility for the attack and stated dissatisfaction
with the government’s handling of the pandemic as the reason for the breach.
Domino’s India data theft
The Indian arm of Domino’s Pizza revealed in April 2021 that a threat actor had hacked their
database and sold the compromised data on a hacking forum. The actor claimed to have laid
their hands on 13 TB of information comprising data of 18 million orders reflecting customer
names, addresses, delivery locations, and phone numbers, along with the credit card
information of 1 million individuals from the database of Domino’s India. However, the pizza
chain claimed that customer credit card data wasn’t compromised as they don’t maintain the
financial records of their clients.
Justpay data leak
Justpay is an Indian payment portal utilized for making online payments. In 2020,
unidentified actors hacked 35 million user accounts of Justpay. A cyber-security expert
confirmed the hacking in 2021 while surfing the dark web. According to him, the user data
was being sold for 5000 dollars.
The information on sale included card details and fingerprints of clients. The hackers were
reportedly negotiating the prices via Telegram App due to its feature of timely self-erasure of
stored information.
MODULE-II: Cyber Crime and Cyber Law
Cybercrime:
Cybercrime is criminal activity that either targets or uses a computer, a computer network or
a networked device. Most cybercrime is committed by cybercriminals or hackers who want to
make money. However, occasionally cybercrime aims to damage computers or networks for
reasons other than profit. These could be political or personal.
Cybercrime can be carried out by individuals or organizations. Some cybercriminals are
organized, use advanced techniques and are highly technically skilled. Others are novice
hackers.
Examples of cybercrime include:
 Email and internet fraud.
 Identity fraud (where personal information is stolen and used).
 Theft of financial or card payment data.
 Theft and sale of corporate data.
 Cyberextortion (demanding money to prevent a threatened attack).
 Ransomware attacks (a type of cyberextortion).
 Cryptojacking (where hackers mine cryptocurrency using resources they do not own).
 Cyberespionage (where hackers access government or company data).
 Interfering with systems in a way that compromises a network.
 Infringing copyright.
 Illegal gambling.
 Selling illegal items online.
 Soliciting, producing, or possessing child pornography.
Cybercrime involves one or both of the following:
 Criminal activity targeting computers using viruses and other types of malware.
 Criminal activity using computers to commit other crimes.
Cybercriminals that target computers may infect them with malware to damage devices or
stop them working. They may also use malware to delete or steal data. Or cybercriminals
may stop users from using a website or network or prevent a business providing a software
service to its customers, which is called a Denial-of-Service (DoS) attack.
Cybercrime that uses computers to commit other crimes may involve using computers or
networks to spread malware, illegal information or illegal images.
Cybercriminals are often doing both at once. They may target computers with viruses first
and then use them to spread malware to other machines or throughout a network. Some
jurisdictions recognize a third category of cybercrime which is where a computer is used as
an accessory to crime. An example of this is using a computer to store stolen data.
Some famous examples of different types of cybercrime attacks used by cybercriminals:
Malware attacks, Phishing and Distributed DoS attacks (DDoS).
Classification of Cybercrimes:
Cybercrime against individuals:
This is the one that directly affects any person or their properties. Examples of this type of
cybercrime include but are not limited to: social engineering, phishing, email harassment,
cyberstalking and spreading illegal adult materials.
Cybercrime against companies/organizations:
This is one of the most common types of cybercrime today. When a company's online
presence or any of its products are hacked, it becomes a serious problem that can result in a
big number of consequences for the company, as well as their employees, associates and
customers. Examples include data breaches, cyber extortion and warez distribution, etc.
Cybercrime against society:
This one affects society as a whole, for example: financial crimes against public
organizations, selling illegal products, trafficking, online gambling, forgery, etc.
Cybercrime against government:
This is one of the worst world's worst types of cybercrime and can result in prosecution by
federal cybersecurity and law enforcement agencies. It's also known as cyber terrorism, and
includes such activities as breaking into government systems and networks, defacing and
shutting down military websites, and spreading propaganda.

Common Cybercrimes:
Common forms of cybercrime include:
1. cybercrime targeting computers and mobiles;
2. cybercrime against women and children;
3. financial frauds;
4. social engineering attacks;
5. malware and ransomware attacks;
6. zero day and zero click attacks.

Cybercrime targeting Computers and Mobiles:


Cybercrime targeting Computers:
Computers can be the target of an illegal activity, which means the attacker has to main
objective to deny the owners or legal users of the system to their data or computer.
Unleashing a virus through email is one of the most common crimes at the time of targeting
computers. An example of this category (computer as a target) is a Denial-of-Service attack
or a virus. A virus is referred to destroy your system's data or even a computer system, which
is a computer program.
In modern times, there are various kinds of crime available targeting computers, which are
discussed below:
 Cracking: In which the cracker decodes or breaks the codes that are designed to
protect data. A cracker is an individual who uses a script or program to decipher codes
or breakdown security systems for illegal activities. The program or script, which is
used to break the security, is known as crack.
 Copyright violation: If anyone steals another person's copyrighted data, it is also a
type of computer crime.
 Cyberbully or Cyberstalking: Cyberstalking is a kind of attack in which anyone
harasses or stalks other persons online by posting inappropriate or unwanted things
about them.
 Creating Malware: Malware is malicious software that is installed on your computer
without your consent as it uses deceptive and unethical tactics. It is designed to watch
browsing habits, delete software, or even open someone's computer to attack. For
case, sometimes you mistakenly run software on your computer when you are visiting
a website and get an unrequested download.
 Denial of Service attack: A DoS attack, which stands for denial-of-service attack, is
a kind of computer crime in which an attacker sends an abnormally high number of
requests to the victim that is led to the network slow down or fail. These requests
cannot be served as normal requests.
 Doxing: It is another type of attack when someone shares another person's personal
information with anyone without their consent. The personal information may be in
the form of someone's full name, address, history, password, and other identifying
information.
 Espionage: Espionage is the act of spying on a person or business to obtain secret or
confidential information. A person who performs these kinds of activities is known as
a spy or espionage agent. Espionage agents can work in company or independent
operations to uncover agencies or other secret information.
 Illegal sales: It is an act of purchasing or selling illicit goods online, such as
psychotropic substances, drugs, guns, and more.
 Intellectual property theft: It is a category of property where a human creates
something by using their own mind. In this case, if anyone steals practical or
conceptual information that is created by other persons or organizations, it comes
under intellectual property theft, which is known as a crime. Trade secrets, copyrights,
trademarks, and patents are well-known types of intellectual property.
 Salami slicing: Generally, it can be defined as stealing small amounts of money from
each transaction that builds into a large sum of illegally gained money.
 Spamming: Spam is an e-mail distributed process that is used to promote a specific
product or a scam to obtain other people's money by sending unsolicited e-mail to
thousands and sometimes millions of people without their consent. It describes junk e-
mail on the Internet that is also known as UCE (Unsolicited Commercial E-mail),
mass e-mail marketing, and bulk e-mail.
 Spoofing: Generally, the term spoof describes hacking or deception that means to
deceive a system by imitating another person, computer, hardware device. You do that
bypassing security measures. IP spoofing is one of the well-known spoofing's.
 Unauthorized access: When someone tries to access a system, server, program, and
service by using an illegal method or someone else's account information. Basically,
unauthorized access means accessing a system on which you have no permission to
access. For the case, you have a Gmail account, and someone kept guessing a
password or username for your account and accessed this account, which is
considered unauthorized access.
Cybercrime targeting Mobiles:
Mobile devices are the new target for cybercriminals. In the past, computers were the primary
target for cybercriminals looking to steal sensitive information or commit other crimes.
However, mobile devices are now the preferred target for many of these individuals.
Here are some of the reasons that mobile devices are targeted:
 Mobile devices provide an easy gateway for cybercriminals to steal passwords and
then gain access to company networks.
 A considerable number of employees use their mobile devices to access company
networks. Hacking a device allows cybercriminals to gain access to company data.
 Mobile devices come with a data-rich environment that if hacked allows the user to
gain access to contacts, credit card information, social media accounts, investments,
and even ‘eavesdrop’ on confidential interactions by seizing control of the device’s
camera and microphone.
 Mobile devices offer the hacker the opportunity to install malware and ransomware
that can be leveraged to perpetrate fraud.
 Users of mobile devices access several applications that offer opportunities for
hackers to gain access to the devices due to vulnerabilities therein or via phishing /
social engineering methods.
There are various kinds of crime available targeting mobiles, which are discussed below:

 Identity Theft: In many cases, hackers utilize a victim’s personal information to


commit Identity Theft. A hacker may also clone a victim’s mobile number and receive
OTPs from Banking Institutions to commit theft and fraud.
 Bluebugging: This is a common cybercrime wherein a hacker can access a user’s
mobile phone using Bluetooth. A Hacker, through bluebugging, can take complete
control over a user’s phone without the user even realizing it since a person can be a
victim of bluebugging even if the user’s mobile Bluetooth is switched off. A hacker
can access the victim’s address books and messages and even send and make calls.
Using this method, a hacker could commit identity theft or extract money from a
victim through the OTPs sent from the victim’s bank.
 Vishing: Another common cybercrime wherein the scammer calls the victim
pretending to be authorized personnel of a bank or any other institution requesting
personal information such as credit card numbers, banking passwords, or OTP.
 Smishing: Similar to Vishing, Smishing function through SMS rather than voice, and
a victim is tricked into sending personal information, which would later be misused.
 Phishing: A widespread cybercrime that closely resembles Vishing and Smishing;
however, the main difference is that in this type of cybercrime, the victim is sent a
link via email to a website that may closely resemble an official website to extract the
personal information of the victim
 Malware: Hackers often send malicious software to Victims through SMS, file
transfer, or downloading programs from the internet. Once a victim opens the link or
software, Malware enters the Mobile without the victim being aware and personal
information is stolen for identity theft.

Cybercrimes against Women and Children:


Cybercrimes against Women:
Internet surfing has become a regular practice for educational, social, entertainment, or
professional purposes in today’s digital world. Women have been working or learning using
online platforms and frequently accessing social media platforms. While most people are
engaged on the internet and other digital platforms for various educational and recreational
purposes, many miscreants use these digital tools to abuse and bully online users, especially
women. This type of criminal activity is called Cybercrime, as it involves using cyberspace.
Cybercrime can be defined as unlawful activities conducted through the internet and digital
devices intending to creep into the private space of others and disturb them with
objectionable content and misbehaviour. Cyber-crime affects women the most by subjecting
them to mental and emotional harassment.
Cybercrime against women includes gender-based and sexual remarks and activities
performed through a computer network or mobile phones, affecting the dignity of women and
causing emotional distress. The different types of cybercrime against women are explained as
follows:

 Cyber Stalking: It includes attempting to contact the women via social networking
sites without any legitimate purpose, putting threatening messages on the chat page,
and constantly disturbing the victims with objectionable emails and messages to
create mental distress.
 Cyber Defamation: This activity involves defaming the victim through blackmailing
and disclosing their details or modified pictures. It often involves extorting and
seeking sexual favors from the victim.
 Cyber Hacking: When asked to click on unauthorised URLs or download apps that
leak all their personal information on their phones, the women became victims of
cyber hacking. The criminals utilise these details for unauthorised monetary
transactions and other unlawful activities.
 Cyber Bullying: It is an act of regular harassment and bullying of the victim through
the digital communication device by posting abusive and misleading content, pictures,
or videos and sending rape and death threats.
 Pornography: This criminal activity involves posting morphed images of victims and
using them for pornographic purposes, sometimes demanding money to remove them
from social networking sites.
 Cyber Grooming: In this case, a person builds a relationship with a woman through
an online platform and pressurizes her for undue favors or doing sexual acts.
Legal Provisions Related to Cyber Crime Against Women:
All users of cyberspace are subject to specific laws applicable worldwide. Cyber laws deal
with legal issues arising from networked computer technology and digital platforms. These
laws protect the victims against cybercrimes and help them address the issues and get justice.
The following acts under the Indian Penal Code (IPC, 1860) section 354 mention the
following crimes as punishable under the law with rigorous imprisonment and fines.

 Section 354A: Demand for sexual favors or displaying objectionable pictures against
a woman’s consent or making sexual remarks and sexual harassment will cause the
imprisonment of up to 3 years with fines.
 Section 354C: An act of photographing or publishing a picture of a woman engaged
in a private act without her consent will lead to imprisonment of 3 to 7 years.
 Section 354D: Contacting a woman online and sending irrelevant emails/messages
despite the woman’s evident disinterest will cause the imprisonment of 5 years with
fines.
The Information Technology Act, 2000 also has provisions for punishment under the
following sections:
 Section 66C: Identify cyber hacking is a punishable offense with imprisonment of 3
years and fines of Rs. 1 lakh.
 Section 66E: Deals with the offense of capturing, publishing, or sending pictures of
women in circumstances that violate privacy. This causes imprisonment of 3 years.
 Section 67A: Makes it illegal to publish and transmit sexually explicit content and is
punishable with imprisonment of up to 5 to 7 years.
The Cyber-crime Prevention Act of 2012 focuses on preventing and prosecuting offenders
involved in cybercrimes like violating privacy, confidentiality, and integrity of information
through computer-related criminal activities.
The Indecent Representation of Women (Prohibition) Act regulates and prohibits the indecent
representation of women through the media and publications, which also includes the audio-
visual media, the content in electronic form, and distribution of material on the Internet, and
the portrayal of women over the web.
Cybercrimes against Children:
Criminals also engage in child abuse online, such as child exploitation, cyberbullying,
possession of child pornography, exposure to harmful content, and many more. Also, it has
been observed that young children or teenagers are the primary and easy targets for criminal
activity as they are trusting, naive, adventurous, and eager for attention and affection. For
instance, the predator might approach a young individual online and form an online
friendship based on the same likes, interests, and activities. Gifts and photos could be
exchanged as a result of this. The predator tries to gain the child’s trust to get what they want
from the child. And this is why the government is dedicated to laws, initiatives, and policies
to ensure all Indians always have access to an open, trusted, and accountable internet.
Protection Of Children from Sexual Offenses Act (POCSO):
The Act mandates reporting, including kid-friendly tools for capturing testimony and
evidence, and ensures that cases are heard fast. It provides a strict legal framework for
protecting children from sexual offenses while preserving the best interests of the kid
throughout the whole legal process. It includes a child-friendly system for recording
evidence, conducting investigations, and expediting criminal cases via specified Special
Courts. Additionally, it contains the legal framework for combating cybercrime, such as child
pornography, adultery, cyberstalking, cyberbullying, defamation against children, sexual
harassment, grooming, hacking, identity theft, child trafficking online, online extortion, and
violation of privacy.

 Section 14(1): Use of a child for pornography : Upon the first conviction, 5 years of
imprisonment will be given. However, upon further convictions, the jail time can go
up to 7 years + fine.
 Section 14(2): Use of a child for pornography while committing an offence under
Section 3 : A minimum of 10 years of imprisonment that may extend up to
imprisonment for life + fine.
 Section 14(3): Use of a child for pornography while committing an offence under
Section 5 : A rigorous imprisonment term for life + fine.
 Section 14(4): Use of a child for pornographic purposes while committing an
offence under Section 7 : A 6 to 8 years of imprisonment term + fine.
 Section 14(5): Use of a child for pornographic purposes while committing an
offence under Section 9 : An 8 to 10 years of imprisonment term + fine.
 Section 15: The offence of storing pornographic material involving a child for
commercial purposes : A term of imprisonment that may extend up to 3 years + fine
or both.
Government Initiatives To Enhance Cyber-Security In India:
The Cyber Crime Prevention against Women and Children (CCPWC) scheme is introduced to
develop effective measures to handle cybercrimes against women and children in India. It
allows a cyber-crime victim to file a complaint through an online cybercrime reporting
platform. The platform also provides details of law enforcement and regulatory agencies at
the local and national levels. The CCPWC also conducts awareness programs starting from
the school level as a proactive measure to mitigate cyber-crimes.

Financial Frauds:
It is difficult to give one exhaustive definition of financial fraud. One may define financial
fraud as an illegal act intended to deprive you of your money for personal gains. Financial
fraud means:
 The intentional act of deception involving financial transactions for personal gains.
 Taking money/other assets from someone through deception.
 Illegal and unethical management of financial resources.
 Manipulation, falsification alteration of accounting records.
 Misrepresentation or intentional omission of amounts, misapplication of accounting
principles, and marking misleading or false disclosures.
Typically, there exists an element of deceit, subterfuge, or abuse of a position of trust in cases
of financial fraud.
Common types of financial frauds:
Ponzi schemes:
A Ponzi scheme is an investment fraud that generates returns for earlier investors with money
taken from later investors. In this type of fraud, the clients are promised huge profits with
little to no risk. The focus of the fraudster companies is on attracting new clients whose
investments are then used to pay off earlier investors. Once the flow of money by way of
investments from new clients stops, the whole scheme falls apart.
For instance, in 1920, Charles Ponzi made approximately $15 million in about 8 months by
convincing lenders that he could make them rich with investments in international postal
reply coupons.
Pyramid schemes:
Also known as a chain referral scheme, a pyramid scheme is a fraudulent business model
wherein members are recruited with their payments tied to their ability to enrol new
members. As the membership expands, there comes a point where further recruitment
becomes impossible which consequently makes the whole thing unsustainable. A pyramid
scheme might appear as legitimate multi-level marketing (MLM) practice. But the scheme
involves no legitimate sales as the earlier investors are paid from the funds received from
new investors. There is no product sold and there are no true profits.
The SpeakAsia Scam is one example of the fraud committed through a pyramid scheme. A
Singapore based company SpeakAsia Online Ltd. asked investors to pay Rs. 11,000 and fill
up online surveys to earn Rs. 52,000 a year. The company promised additional rewards for
those who enrolled other people into the scheme. The fraudsters made away with Rs. 2,276
crores from 24 lakh investors.
Identity theft and identity fraud:
In simple terms, identity theft is the use of someone’s identifying information without their
permission. Identity theft occurs when someone steals your personal financial information
such as your bank account number by way of deception and uses that information for
economic gain. This can happen in a number of ways, say in a public place via shoulder-
surfing wherein a fraudster catches you typing your CVV code into your phone, etc., or when
you opt to reply to a spam email that promises you a reward but first asks for identifying
information and personal details. Identity theft can be committed simply by guessing your
passwords or accessing your details from your social media or it might involve complex
methods such as installing malware, etc. Your personal data such as bank account number or
credit card number is then used to make fraudulent withdrawals from your account.
Fraudsters might use your information to open a credit account in your name leaving you
liable for the charges. Identity theft leads to identity fraud when the fraudster impersonates
you using your stolen information in order to access accounts and obtain financial services.
Examples of identity theft include theft of ATM card, stealing your bank information and
example of identity fraud includes making fake ID, passport, false credit card etc. and using it
for personal unlawful gains.
Embezzlement:
Embezzlement refers to the act of stealing, misappropriation, or retention of funds by a
person who has been entrusted with those funds by an employer or an organisation. Typically,
the person who embezzles money is the one who has legal access to another person’s money
or funds such as an employee. This white-collar crime is seen as a form of property theft.
Examples of embezzlement can be overbilling of customers, forging of cheques, refusal of
the conductor to issue tickets to customers after collecting the fare etc.
Tax fraud:
Tax fraud refers to the falsification of tax returns in order to evade the payment of tax to the
government. For example, claiming false deductions by classifying personal expenditure as
business expenditure or non-disclosure of income. When you pay less tax than what is due by
hiding or understating or false reporting of your income, you are committing tax fraud.
Credit card fraud:
Credit card fraud is the unauthorised use of someone’s credit card. Credit card numbers can
be obtained through credit card theft or unsecured internet connections or by hacking into
your system etc. It is advised that in case you lose your credit card or debit card, you should
get your card cancelled immediately. Examples of credit card fraud include counterfeit and
skimming frauds, card not received frauds, lost and stolen credit card fraud and incorrect card
application fraud etc.
Insurance fraud:
Insurance fraud occurs when a claimant wrongfully tries to obtain a claim from the insurance
company that he is not entitled to or when the insurance company deliberately denies the
claim legally due to the claimant. Insurance fraud can also occur in other forms such as
selling policies from fake insurance companies, falsifying the medical history, impersonating
other people for claims, cause of death being changed for accidental claims, etc.
KYC fraud:
In this type of fraud, fraudsters usually send you an unsolicited SMS saying that your card or
account will be blocked. The customer in a state of panic ends up responding to the message
without considering its legitimacy. Now when you/customer calls that number given in the
message, the fraudster pretends to be speaking from your bank and entices you to give your
personal details such as debit card information, bank account details, OTP, etc. under the
pretext of KYC verification. Sometimes, the fraudster might ask you to install some app on
your phone which will give him full access to your phone. Before you know, withdrawals are
made from your account and you will get a message that such and such amount has been
debited from your account.
Phishing:
This is an online scam wherein the users/customers receive tricky emails or pop-ups that
appear to be from a legitimate source, say a bank or an insurance company or an internet
service provider, etc. The fraudster will ask for your personal information through these
emails and thereafter use that information for their unlawful gains. Phishing attacks include
phishing emails, link manipulation, session hijacking, smishing, vishing, installing malware
etc.
Advance fee scams:
In advance fee scams, the fraudster will ask you to make an advance payment or upfront
payment for goods and services that do not materialise. This includes career opportunity
fraud, loan scams, lottery scams, work-from-home opportunity scams, etc.
Mortgage fraud:
Mortgage fraud is any sort of material misstatement, misrepresentation, or omission relating
to the property or potential mortgage relied on by an underwriter or lender to fund, purchase,
or insure a loan. For example, intentionally falsifying the particulars on mortgage
applications.
Mass marketing fraud:
In this, mass mailing, calls, spam emails are resorted to for stealing the personal financial
information of the target. This type of fraud targets multiple victims from different
jurisdictions. Mass marketing fraud schemes typically fall into two classes, schemes that
defraud numerous victims out of comparatively small amounts, and schemes that defraud
comparatively less numerous victims out of large amounts. One example of mass marketing
fraud can be ‘too good to be true payment schemes.
Bank fraud:
Banking fraud is an attempt to syphon or take funds or other assets from a financial
institution. RBI defines fraud as, “A deliberate act of omission or commission by any person,
carried out in the course of a banking transaction or the books of accounts maintained
manually or under computer system in banks, resulting into wrongful gain to any person for a
temporary period or otherwise, with or without any monetary loss to the bank”. Some of the
famous bank fraud cases are the PNB-Nirav Modi Scam, ABG Shipyard Fraud, Vijay Mallya
scam etc.
UPI-related frauds:
About 80,000 UPI frauds occur in India, every month. Fraudsters send you a ‘request money’
link and once you click on it and authorise the transaction, money gets deducted from your
account. Also, sometimes the fraudsters will send you a fake URL and once you click on it, it
infects your phone with malware designed to steal all your financial information. UPI-related
frauds can occur in forms of phishing attacks, screen mirroring tools and through deceptive
UPI handles.
SIM swap fraud:
Sim swapping is when you make a request to your service provider to swap your sim, who
deactivates your old sim and gives you a new one. For example, when you want to upgrade
your 3G sim card to a 4G one. This is a legitimate sim swap transaction.
However, in the case of sim swap frauds, the fraudster makes a sim swap request to the
service provider using fake papers and pretends to be a genuine cardholder. The service
provider deactivates your old sim and the fraudster gets a new sim card. He is then able to
access all your financial information such as OTPS, card alerts, etc., and can manipulate the
same in innumerable ways. For instance, in August 2021, a man lost Rs. 84 lakhs due to SIM
swap fraud committed by some unidentified cyber criminals who cloned the victim’s sim
card to get his bank details.
Corporate fraud:
Corporate fraud involves falsification or misrepresentation or hiding of a company’s financial
information and accounts to make profits illegally and to mislead the public. For example,
insider trading, falsification of accounts to show a healthy picture in order to attract lenders
and investors, misappropriation of assets, etc.
Tips to protect yourself from financial frauds:

 Avail of the facility of setting and modifying your transaction limits on your cards and
account.
 Create a separate user account when you are using a personal laptop for work.
 Keep your systems and software updated.
 Do Not share personal information relating to your finances on social media.
 Do Not respond to calls that ask for sensitive information. Don’t give them your
details.
 Keep your PINs secret.
 Don’t give your account details to a person or fill them on some website unless their
identity can be verified.
 Place your money in an authorised financial institution. Don’t give your money to
someone who offers to place it in the bank on your behalf in return for a higher rate of
interest.
 Be vigilant. Read about the newer and most common types of fraud happening around
you.
 If you noticed some suspicious activity in your bank account or while using your card,
report it.
 Check your monthly credit card statements carefully.
 Be careful while you make payments on the internet. Enter your Card Verification
Value(CVV) only on secure payment websites.
 Be careful when signing any financial contract and always read the small print
carefully.
 Do not reply to spam or unsolicited emails that promise you some reward.
 Don’t fall into the trap of fake lotteries scams. No one can win a lottery in which they
have not participated.
 Install a trusted antivirus on all your devices.
 Do Not share your OTP with anyone. Make sure that the OTP generated is for the
transaction initiated by you.
Note: Beware of shoulder surfing:
Shoulder surfing refers to watching over someone’s shoulder while they are using an ATM or
filling in personal details in the phone etc. to steal their data. It is the most common danger
associated with using ATMs. While you are using the ATM, ensure that no one is trying to
shoulder surf you by standing too close to you. The fraudsters attempt to see your
identification number(PIN) and once that PIN reaches into the hands of a fraudster, they can
use it in numerous illegal ways. So, the next time, you go to an ATM, make sure to cover
your hand while punching your PIN.
Robust passwords, safe clicking:
The most basic thing that you must do to avoid being a victim of financial fraud is to use a
strong password with multi-factor authentication. Also, do not click on every pop-up or link.
Note: Visit this website for more information (Like, Legal provisions relating to financial
fraud under various laws and punishment prescribed for such frauds):
https://blog.ipleaders.in/financial-frauds-in-india-all-you-need-to-know/.

Social Engineering Attacks:


A social engineering attack is a malicious attack which typically involves some form of
psychological manipulation, specifically fooling otherwise unsuspecting users or employees
into handing over confidential or sensitive data.
Commonly, social engineering involves email or other communication that invokes urgency,
fear, or similar emotions in the victim, leading the victim to promptly reveal sensitive
information, click a malicious link, or open a malicious file.
Types of Social Engineering Attacks:
The six most common attack types that social engineers use to target their victims are
phishing, pretexting, baiting, quid pro quo, tailgating and CEO fraud.
1. Phishing:
Phishing is the most common type of social engineering attack. At a high level, most phishing
scams aim to accomplish three things:
 Obtain personal information such as names, addresses, and Social Security Numbers;
 Use shortened or misleading links that redirect users to suspicious websites that host
phishing landing pages; and
 Leverage fear and a sense of urgency to manipulate the user into responding quickly.
Note: Phishing Attack Example:
A recent phishing campaign used LinkedIn branding to trick job hunters into thinking that
people at well-known companies like American Express and CVS Carepoint had sent them a
message or looked them up using the social network, wrote ThreatPost. If they clicked on the
email links, recipients found themselves redirected to pages designed to steal their LinkedIn
credentials.
2. Pretexting:
Pretexting is another form of social engineering where attackers focus on creating a pretext,
or a fabricated scenario, that they can use to steal someone’s personal information. In these
attacks, the scammer usually impersonates a trusted entity/individual and says they need
specific details from a user to confirm their identity. If the victim complies, the attackers
commit identity theft or use the data to conduct other malicious activities. More advanced
pretexting involves tricking victims into doing something that circumvents the organization’s
security policies.
Note: Pretexting Attack Example:
An attacker might say they’re an external IT services auditor, so the organization’s physical
security team will let them into the building. Phishing uses fear and urgency to its advantage,
but pretexting relies on building a false sense of trust with the victim. This requires building a
credible story that leaves little room for doubt in the mind of their target. It also involves
choosing a suitable disguise. As such, pretexting can and does take on various forms.
Many threat actors who engage in pretexting will masquerade as HR personnel or finance
employees to target C-Level executives. As reported by KrebsOnSecurity, others spoof banks
and use SMS-based text messages about suspicious transfers to call up and scam anyone who
responds.
3. Baiting:
Baiting is, in many ways, like phishing.
The difference is that baiting uses the promise of an item or good to entice victims. For
example, baiting attacks may leverage the offer of free music or movie downloads to trick
users into handing in their login credentials. Alternatively, they can try to exploit human
curiosity via the use of physical media.
Note: Baiting Attack Example:
Back in July 2018, for instance, KrebsOnSecurity reported on an attack targeting state and
local government agencies in the United States. The operation sent out Chinese postmarked
envelopes with a confusing letter and a CD. The point was to pique recipients’ curiosity so
they would load the CD and inadvertently infect their computers with malware.
As computers shun the CD drive in the modern era, attackers modernize their approach by
trying USB keys. A controlled experiment performed by the University of Michigan, the
University of Illinois, and Google revealed that a staggering 45-98% of people let curiosity
get the best of them, plugging in USB drives that they find.
4. Quid Pro Quo:
Quid Pro Quo means “something for something”
Like baiting, quid pro quo attacks promise something in exchange for information. This
benefit usually assumes the form of a service, whereas baiting usually takes the form of a
good.
Note: Quid Pro Quo Attack Example:
One of the most common quid pro quo attacks is when fraudsters impersonate the U.S. Social
Security Administration (SSA). These fake SSA personnel contact random people and ask
them to confirm their Social Security Numbers, allowing them to steal their victims’
identities. In other cases, detected by the Federal Trade Commission (FTC), malicious actors
set up fake SSA websites to steal those people’s personal information instead. It is important
to note that attackers can use quid pro quo offers that are even less sophisticated. Earlier
attacks have shown that office workers are more than willing to give away their passwords
for a cheap pen or even a bar of chocolate.
5. Tailgating:
Our penultimate social engineering attack type is known as “tailgating.” In these attacks,
someone without the proper authentication follows an authenticated employee into a
restricted area.
Note: Tailgating Attack Examples:
The attacker might impersonate a delivery driver and wait outside a building to get things
started. When an employee gains security’s approval and opens the door, the attacker asks the
employee to hold the door, thereby gaining access to the building. Tailgating does not work in
the presence of specific security measures such as a keycard system. However, in
organizations that lack these features, attackers can strike up conversations with employees
and use this show of familiarity to get past the front desk. Colin Greenless, a security
consultant at Siemens Enterprise Communications, used these tactics to access multiple floors
and the data room at an FTSE-listed financial firm. He could even set up shop in a third-floor
meeting room and work there for several days.
6. CEO Fraud:
Last but certainly not least is CEO fraud. In this attack, cybercriminals first spend time
gathering information about an organizational structure and key members of the executive
team. Similar to pretexting, attackers leverage the trustworthiness of the source of the request
- such as a CFO - to convince an employee to perform financial transactions or provide
sensitive and valuable information.
CEO fraud is also known as executive phishing or business email compromise (BEC) and is a
type of spear-phishing attack.
Note: CEO Fraud Attack Examples:
For CEO fraud to be effective, an attacker familiarizes themself with the org chart and
general purpose of the organization. After identifying key players and targets within the
company, an attacker gains control of an executive’s email account through a hack.
Impersonating the CFO, for example, the attacker will contact someone in the accounting or
purchasing team and ask them to pay an invoice - one that is fraudulent, unbeknownst to the
employee. This request will typically come with a sense of urgency as attackers know time is
money and the longer it takes to complete the request, the higher the chance that the
employee will catch on. According to the FBI, BEC attacks cost organizations more than $43
billion between 2016 and 2021.
Ways to Prevent Social Engineering Attacks:
As the attacks discussed above illustrate, social engineering involves preying on human
psychology and curiosity to compromise victims’ information. With this human-centric focus
in mind, organizations must help their employees counter these attacks. They can incorporate
the following tips into their security awareness training programs.
 Do not open any emails from untrusted sources. Contact a friend or family member
in person or by phone if you receive a suspicious email message from them.
 Do not give offers from strangers the benefit of the doubt. If they seem too good to
be true, they probably are.
 Lock your laptop whenever you are away from your workstation.
 Purchase anti-virus software. No AV solution has a 100% detection rate, but they
can help to defend against campaigns that use social engineering tactics.
 Read your company’s privacy policy to understand under what circumstances you
can or should let a stranger into the building.
 Verify any urgent requests that come from a contact within your organization to
confirm they are valid, particularly before transferring money or divulging
information.
 Create a risk-aware culture to ensure employees are on alert. Social engineering
attacks typically rely on naivety and human error to be successful. Ensure security is a
part of your organizational lexicon so employees can prevent attacks, and know where
to report incidents should they occur.

Malware and Ransomware Attacks:


Malware is malicious software, which - if able to run - can cause harm in many ways,
including:
 causing a device to become locked or unusable
 stealing, deleting or encrypting data
 taking control of your devices to attack other organisations
 obtaining credentials which allow access to your organisation's systems or services
that you use
 'mining' cryptocurrency
 using services that may cost you money (Ex: premium rate phone calls).
Ransomware is a type of malware that prevents you from accessing your computer (or the
data that is stored on it). The computer itself may become locked, or the data on it might be
stolen, deleted or encrypted. Some ransomware will also try to spread to other machines on
the network.
Difference between Malware and Ransomware :

S.No. Malware Ransomware


1. Malware is any file or a malicious Ransomware is a form of malware
code, designed to cause damage to a designed to block access from system
user’s personal computer and until a ransom fee is paid.
network.
2. Malware refers to a lot of different Ransomware is one of the type of
malicious software. malware.
3. Malware is delivered via emails, Ransomware is generally spread through
software installations, USB or surfing phishing emails having malicious
through internet. attachments.
4. All other malware programs are less Ransomware is more harmful among all
harmful than Ransomware and can be the malware as the only way of removal is
removed by using antivirus programs. to pay a ransom to its creator.
5. Virus, trojan horses, worms and Ransomware are of only two types-
spyware are the various types of crypto and locker.
malware along with a few others.
6. It can control data and resources, It provides profit to the ransomware
cause error, destroy system and slow programmers by getting money from user
down the performance. for unlocking the system.

Zero day and Zero click Attacks:


Zero-day exploit is a type of cyber security attack that occur on the same day the software,
hardware or firmware flaw is detected by the manufacturer. As it’s been zero days since the
security flaw was last exploit, the attack is termed as zero-day exploit or zero-day attack. This
kind of cyber-attacks are considered dangerous because the developer has not had the chance
to fix the flaw yet. Zero-day exploit typically targets large organizations, government
departments, firmware, hardware devices, IoT, users having access to valuable business data,
etc.
Note: Example Cases of Zero-day Exploit :
WannaCry: WannaCry is a ransomware attack that was first discovered in 2017. It spread
rapidly across the globe, infecting hundreds of thousands of computers in over 150 countries.
The attackers exploited a zero-day vulnerability in Microsoft Windows to infect the systems
with the ransomware.
Pegasus: Pegasus is a spyware developed by the Israeli company NSO Group. It was used to
target the mobile phones of journalists, activists, and government officials in several
countries. The attackers used a zero-day vulnerability in Apple’s iOS to install the spyware
on the victims’ phones.
A zero-click attack takes advantage of vulnerabilities in software to carry out an attack
without user interaction. By exploiting this vulnerability, the exploit can install malware or
perform other malicious interactions on a user’s device without the target needing to click on
a link, open a malicious file or take any other action.
Note: Examples of zero-click attacks:
Jeff Bezos, 2018: In 2018, Crown Prince Mohammed bin Salman of Saudi Arabia allegedly
sent Amazon CEO Jeff Bezos a WhatsApp message with a video promoting Saudi Arabia’s
telecom market. It was reported that there was a piece of code within the video file that
enabled the sender to extract information from Bezos’s iPhone over several months. This
resulted in the capture of text messages, instant messages, and emails, and possibly even
eavesdropped recordings taken with the phone’s microphones.

Project Raven, 2016: Project Raven refers to the UAE’s offensive cyber operations unit,
which comprises Emirati security officials and former US intelligence operators working as
contractors. Reportedly, they used a tool known as Karma to take advantage of a flaw in
iMessage. Karma used specially crafted text messages to hack into the iPhones of activists,
diplomats, and rival foreign leaders to obtain photos, emails, text messages, and location
information.

Modus Operandi(MO) of Cyber Criminals:


In general, modus operandi(MO) is the method acquired by any criminal for the successful
commission of a crime. At a minimum, every Modus Operandi will contain three basic
elements namely:

 Ensure success of the crime;


 Protect identity; and
 Facilitate effective escape.
There is various modus operandi usually adopted by cyber criminals for the successful
commissioning of their crime. Common forms of them are:
Sending Annoying Messages:
With the advent of technology and globalization smartphones and computers have become
very handy. But each and every coin is two faced. The beneficiary side of technology is better
communication, time harvesting and many more but at the same time often people are
exploited by others by sending annoying and harassing messages either in the form of text
i.e., SMS or in the form of multimedia content i.e., MMS.
Examples: Text Message, and Multimedia Messaging.
Making Offensive Calls:
Offenders can also harass others by making offensive calls to them and annoying them. Many
a time anonymous calls are used by the criminals as an effective tool in making extortion or
threatening call. Females are often harassed by stalkers by this means of communication.
Examples: Landline/Mobile Calls, WEB Based Calls, and Overseas Calls.
Data Theft:
Data theft stands for the alteration of form of data by entering, suppressing or corrupting the
original data by unscrupulous means so as to gain undue advantage. These can be done in
various forms such as: Data Didling, Data Leakage, Data Spying and Scavenging.
Identity Theft:
 It involves stealing the identity of a person by dishonest use of someone’s electronic
signature, password, or other unique identifying features.
 It includes credit card fraud, Online Share trading scams, e-banking crimes, fraudulent
transactions, etc.
Intellectual Property Theft:
It involves the duplicating the original and genuine work of a person without his/her proper
consent and without any accreditation to him/her.
Ex: Patent & Copyright Infringement, Software Piracy and Reseller Piracy.
Financial Attack:
Offenders often clones the web page of a bank or any organizing or social site in the name of
enhancing their security or updating their services or creating a fake webpage in the place of
genuine, which is a look alike page of original, in order to collect personnel information at
various stage and abuses the information and abuse the information for causing wrongful
loss, fraudulent transfer of funds in internet banking. These can be operated in following
ways: Spoofing, Phishing, Online Fraud, Online Gambling and Cyber Laundering.
WEB Page Hacking:
Hacking can be termed as unauthorised access to any electronic media of communication. In
this method the genuine page of a web site is mutilated by altering the content of the file and
appearance causing embarrassment to any reputed firm an may lead to denial of service,
causing a heavy loss. These can be achieved through following ways: Web Jacking, Click
Jacking, Cyber Bullying, Cyber Stalking, DoS & D-DoS Attack, Cross Site Script.
Espionage:
Cyber Espionage is the act of obtaining personnel, sensitive proprietary or classified
information, generally in corporate sectors, without permission. For this purpose, especially
professionals or hackers are hired.
E-mail Based Attacks:
Long gone are the days of letters, postcards, etc. In today’s era of technology these past
methods of communication are being replaced with the e-mails which are more fast, reliable,
easily accessible anywhere and convenient. But with all these good points it also has a few
bad points. These effective tool of communication are used by the people of malicious mind
to harass someone or crash their system or make them loose their valuable data.
Ex: E-Mail Bombing and Spam.
Malware Attacks:
Malware is software designed to infiltrate or damage a computer system without the
knowledge of the owner. It includes: VIRUS(Vital Information and Resources Under Siege),
RAT(Remotely Access Tool), Worms, Spyware, Backdoors, Key Loggers.
Social Engineering:
This is neither a virus nor a malicious line of coding but it is just a trick which lures people
into revealing their password and other valuable credential by making them false stories or by
taking them under confidence.
Obscenity & Child Pornography:
It involves the spreading of obscene and nude or semi-nude pictures and videos resulting in
social harassment and sometimes be the sole reason behind the death of the victim (specially
females).
For more details, please read this pdf:
http://epgp.inflibnet.ac.in/epgpdata/uploads/epgp_content/forensic_science/16._digital_forens
ics/25._modus_operandi_of_cyber_criminals/et/6315_et_6315_et_et.pdf.
Reporting of Cybercrimes:
The National Cyber Crime Reporting Portal is a government initiative aimed at helping
victims of cybercrime lodge complaints online. The portal handles all types of cybercrime
complaints, with a particular focus on crimes against women and children. It operates around
the clock, with a dedicated helpline number (1930) available for assistance.
These crimes can have severe financial and emotional impacts on victims, making it crucial
to report them promptly. One can either go directly to the police station to file a complaint or
visit the National Cyber Crime Reporting Portal, an online platform designed to facilitate the
reporting of cybercrimes. Ideally, it should be reported within 24 hours so that the police can
immediately track the transactions. However, one should report it as soon as possible.
To report an online scam on the portal, follow these steps:
 Open your web browser and navigate to the portal's webpage at
https://cybercrime.gov.in.
 On the homepage, click on 'File a complaint'.
 Read and accept the terms and conditions on the next page.
 Click on the 'Report other cybercrime' button.
 Select the 'citizen login' option and enter your details, including name, email, and
phone number.
 Enter the OTP sent to your registered phone number, fill in the captcha, and click on
the submit button.
 On the next page, provide details about the cybercrime you wish to report. The form
is divided into four sections: General Information, Victim Information, Cybercrime
Information, and Preview. Fill in all relevant details in each section.
 After reviewing the information, click on the 'Submit' button.
 You will be directed to an incident details page. Here, provide details and supporting
evidence of the crime, such as screenshots or files. Once you've entered the details,
click on 'Save and Next'.
 The next page requires information about the alleged suspect if available. Fill in the
details if you have any information about the suspect.
 Verify the information and click on the 'Submit' button.
 You will receive a confirmation message that your complaint has been registered,
along with an email containing the complaint ID and other related details.
When filing a cyber fraud case related to online transactions, lottery scams, ATM
transactions, fake calls, or internet banking, you will need to attach proof of the fraudulent
transactions. Additionally, supporting evidence like bank statements, address and ID proof,
and any suspicious messages or emails you have received should also be included.

Remedial and Mitigation Measures:


Keep your software updated:
This is a critical requirement for any computer system and application. Always keep your OS
system, services and applications updated to have the latest bugs and vulnerabilities patched.
This advice applies to smart phones, tablets, local desktop computers, notebooks, online
servers and all applications they run internally.
Enable your system firewall:
Most operating systems include a full pre-configured firewall to protect against malicious
packets from both the inside and the outside. A system firewall will act as the first digital
barrier whenever someone tries to send a bad packet to any of your open ports.
Use different/strong passwords:
Never use the same password on more than one website, and always make sure it combines
letters, special characters and numbers.
The best way to sort this out is to use a password manager like 1Password, LastPass or
Keepass, which will help you generate strong passwords for each website, and at the same
time store them in an encrypted database.
Use antivirus and anti-malware software:
This is an excellent measure for both desktop and corporate users. Keeping antivirus and anti-
malware software up to date and running scans over local storage data is always
recommended. While free antivirus/antimalware solutions can be helpful they are often
merely trial software, and don't offer full protection against most common virus/malware and
other network threats.
There are numerous options for Windows, and one of the best is the Windows Malware
Removal Tool. Linux and Unix systems also offer excellent choices such as the all-mighty
ClamAV, LMD, Chkrootkit, Rootkit Hunter, and others.
Activate your email's anti-spam blocking feature:
A lot of computer hacking takes place whenever you open an unsolicited email containing
suspicious links or attachments. First things first: enable the anti-spam feature of your email
client; and second (and most important): never open links or attachments from unsolicited
recipients. This will keep you safe from phishing attacks and unwanted infections.
Use 2FA for all your online services:
Nowadays most online-based services and products offer two-factor authentication (with
Authy, Google Authenticator, etc). These security mechanisms let you add a second layer of
authentication, so even if an attacker should steal your username and password, he'll be
prevented from logging into your online accounts because he doesn't have the 2FA code sent
to, generated by or created in your computer.
Encrypt your local hard disk:
Digital crime doesn't only occur on the Internet — suppose someone breaks into your house
and steals your notebook. That's why the best way to protect your data will always be to
encrypt your hard drive, so in case criminals want to take a look at your drive content, they
won't be able to. You'll be the only one with the correct key to unlock it.
Linux with LUKS, Windows, and MacOS systems all support disk encryption.
Shop only from secure and well-known websites:
We've seen that not all SSL-based websites are actually secure. To prevent you from being a
victim of man-in-the-middle attacks and crimes against your credit cards or online wallets,
first make sure that the site you're shopping on is encrypted with HTTPS. Also make sure
you're shopping on a well-known site, such as Amazon, eBay, Walmart, etc.
Use a WHOIS private service:
To protect your registered domain names, the best thing is to enable WHOIS protection for all
of them. This lets you remain hidden, without revealing your name, address, city, country’s
telephone number and email address.
While using a private WHOIS service will not help you fully prevent domain hijacking, it can
definitely help you protect your personal and private details.
Use a private-secured DNS server:
DNS hijacking is becoming a common threat these days. That's why using a private and
secure DNS can be one of the best things around for preventing unwanted third-party attacks,
at the same time preventing the government and ISPs from browsing your host
communication historical records.
Use a VPN:
VPN(Virtual Private Network) services are becoming more popular every year, and it's
completely natural to use one if you plan on keeping third party companies (especially your
ISP) from spying on your online activities. Another reason to use a VPN may be to log into
your secure network from a remote place, including when you use untrustworthy internet
connections on the road while travelling, or when you are merely away from home.
Encrypt your email:
By using a PGP(Pretty Good Privacy) key, you can ensure your email will only be read by its
intended recipient. PGP helps you sign, encrypt and decrypt texts, emails, files and much
more, so you can increase the security of your email communications.
Legal Perspective of Cybercrime:
In Simple way we can say that cybercrime is unlawful acts wherein the computer is either a
tool or a target or both. Cybercrimes can involve criminal activities that are traditional in
nature, such as theft, fraud, forgery, defamation and mischief, all of which are subject to the
Indian Penal Code. The abuse of computers has also given birth to a gamut of new age crimes
that are addressed by the Information Technology Act, 2000.
We can categorize Cybercrimes in two ways:

 The Computer as a Target :- using a computer to attack other computers.


Ex: Hacking, Virus/Worm attacks, DOS attack etc.
 Computer as a weapon :- using a computer to commit real world crimes.
Ex: Cyber Terrorism, IPR violations, Credit card frauds, EFT frauds, Pornography etc.
Cyber law (also referred to as cyberlaw) is a term used to describe the legal issues related to
use of communications technology, particularly "cyberspace", i.e., the Internet. It is less a
distinct field of law in the way that property or contract are as it is an intersection of many
legal fields, including intellectual property, privacy, freedom of expression, and jurisdiction.
In essence, cyber law is an attempt to integrate the challenges presented by human activity on
the Internet with legacy system of laws applicable to the physical world.
When Internet was developed, the founding fathers of Internet hardly had any inclination that
Internet could transform itself into an all-pervading revolution which could be misused for
criminal activities and which required regulation. Today, there are many disturbing things
happening in cyberspace. Due to the anonymous nature of the Internet, it is possible to
engage into a variety of criminal activities with impunity and people with intelligence, have
been grossly misusing this aspect of the Internet to perpetuate criminal activities in
cyberspace. Hence the need for Cyberlaws in India.

IT Act 2000 and Its Amendments:


The Information Technology Act, 2000 was enacted by the Indian Parliament in 2000. It is
the primary law in India for matters related to cybercrime and e-commerce.

 The act was enacted to give legal sanction to electronic commerce and electronic
transactions, to enable e-governance, and also to prevent cybercrime.
 Under this law, for any crime involving a computer or a network located in India,
foreign nationals can also be charged.
 The law prescribes penalties for various cybercrimes and fraud through
digital/electronic format.
 It also gives legal recognition to digital signatures.
 The IT Act also amended certain provisions of the Indian Penal Code (IPC), the
Banker’s Book Evidence Act, 1891, the Indian Evidence Act, 1872 and the Reserve
Bank of India Act, 1934 to modify these laws to make them compliant with new
digital technologies.
Note: In the wake of the recent Indo-China border clash, the Government of India banned
various Chinese apps under the Information Technology Act. Read more about this in an
RSTV titled, ‘TikTok, Other Chinese Apps Banned’.
Offences and their punishments under Information Technology Act, 2000:
 Section 43A - Data protection at corporate level - If a body corporate is negligent in
implementing reasonable security practices which causes wrongful loss or gain to any
person, such body corporate shall be liable to pay damages to the affection person.
 Section 65 – Tampering with computer Source Documents - A person who
intentionally conceals, destroys or alters any computer source code (such as
programmes, computer commands, design and layout), when it is required to be
maintained by law commits an offence and can be punished with 3 years’
imprisonment or a fine of 2 Lakhs INR or both.
 Section 66 - Using password of another person - If a person fraudulently uses the
password, digital signature or other unique identification of another person, he/she
can face imprisonment up to 3 years or/and a fine of 1 Lakh INR.
 Section 66B - Receiving a stolen computer source or device dishonestly - Whoever
dishonestly received or retains any stolen computer resource or communication device
knowing or having reason to believe the same to be stolen computer resource or
communication device, shall be punished with imprisonment of either description for
a term which may extend to 3 years or with fine which may extend to rupees 1 lakh or
with both.
 Section 66C - Identity theft - Whoever, frequently or dishonestly make use of the
electronic signature, password or any other unique identification feature of any other
person shall be punished with imprisonment of either description for a term which
may extended to 3 years and shall also be liable to fine with may extend to rupees 1
lakh.
 Section 66D - Cheating Using computer resource - If a person cheats someone using a
computer resource or a communication device, he/she could face imprisonment up to
3 years or/and fine up to 1 Lakh INR.
 Section 66E - Publishing private images of others - If a person captures, transmits or
publishes images of a person’s private parts without his/her consent or knowledge, the
person is entitled to imprisonment up to 3 years of fine up to 2 Lakhs INR or both.
 Section 66F - Acts of Cyber-Terrorism - A person can face life imprisonment if he/she
denies an authorized person the access to the computer resource or attempts to
penetrate/access a computer resource without authorization, with an aim to threaten
the unity, integrity, security or sovereignty of the nation. This is a non-bailable
offence.
 Section 67 - Transmitting obscene material in electronic form - If a person captures,
publishes or transmits images of a child in a sexually explicit act or induces anyone
under the age of 18 into a sexual act, then the person can face imprisonment up to 7
years or fine up to 10 lakhs INR or both.
 Section 69 - Govt.'s Power to block websites - If the government feel it necessary in
the interest of sovereignty and integrity of India, it can intercept, monitor or decrypt
any information generated, transmitted, received or stored in any computer resource.
The power is subject to compliance of procedure. Under section 69A, the central
government can also block any information from public access.
Amendments to Information Technology Act, 2000:
With the advancement of time and technology, it was necessary to bring some changes to the
Act to meet the needs of society, and so it was amended.
Amendment of 2008 :
The amendment in 2008 brought changes to Section 66A of the Act. This was the most
controversial section as it provided the punishment for sending any offensive messages
through electronic mode. Any message or information that created hatred or hampered the
integrity and security of the country was prohibited. However, it had not defined the word
‘offensive’ and what constitutes such messages, because of which many people were arrested
on this ground. This section was further struck down by the Supreme Court in the case of
Shreya Singhal v. Union of India (2015).
Another amendment was made in Section 69A of the Act, which empowered the government
to block internet sites for national security and integrity. The authorities or intermediaries
could monitor or decrypt the personal information stored with them.
The 2015 Amendment Bill
The bill was initiated to make amendments to the Act for the protection of fundamental rights
guaranteed by the Constitution of the country to its citizens. The bill made an attempt to
make changes to Section 66A, which provides the punishment for sending offensive
messages through electronic means. The section did not define what amounts to offensive
messages and what acts would constitute the offence. It was further struck down by the
Supreme Court in the case of Shreya Singhal declaring it as violative of Article 19.
For more details, please visit this website: https://www.meity.gov.in/content/information-
technology-act-2000-0.

Cybercrime and Offences:


The faster world-wide connectivity has developed numerous online crimes and these
increased offences led to the need of laws for protection. In order to keep in stride with the
changing generation, the Indian Parliament passed the Information Technology Act 2000 that
has been conceptualized on the United Nations Commissions on International Trade Law
(UNCITRAL) Model Law.
The law defines the offenses in a detailed manner along with the penalties for each category
of offence.
Offences:
Cyber offences are the illegitimate actions, which are carried out in a classy manner where
either the computer is the tool or target or both.
Cyber-crime usually includes the following −
 Unauthorized access of the computers
 Data diddling
 Identity theft
 Virus/worms attack
 Theft of computer system
 Hacking
 Denial of Service attacks
 Trojan attacks
 Web jacking
 Email bombing
 Physically damaging computer system. Etc.
The offences included in the I.T. Act 2000 are as follows −

 Tampering with the computer source documents.


 Hacking with computer system.
 Publishing of information which is obscene in electronic form.
 Directions of Controller to a subscriber to extend facilities to decrypt information.
 Misrepresentation.
 Breach of confidentiality and privacy.
 Publishing Digital Signature Certificate false in certain particulars. Etc.

Organizations dealing with Cybercrime and Cyber security in India:


There are many organizations dealing with cybercrime and cyber security in India but main
organizations are discussed below:
Indian Cyber-Crime Coordination Centre (I4C):
Indian Cybercrime Coordination Centre (I4C) was established by MHA, in New Delhi to
provide a framework and eco-system for Law Enforcement Agencies (LEAs) for dealing with
Cybercrime in a coordinated and comprehensive manner. I4C is envisaged to act as the nodal
point to curb Cybercrime in the country.
Note: For more details, please visit https://i4c.mha.gov.in/index.aspx
National Cybercrime Threat Analytics Unit (NCTAU):
National Cybercrime Threat Analytics Unit (NCTAU) is a platform for Law Enforcement
Agencies (LEAs), persons from private sector, academia and research Organisations to work
collaboratively in order to analyse all pieces of information relating to Cybercrime. This unit
collects Cybercrime feeds from open sources, National Cybercrime Reporting Portal, CERT-
In, and other agencies working in this field, analyse it and further disseminates it to the
concerned agencies for taking further appropriate action.
National Cybercrime Reporting Portal(NCRP):
The National Cybercrime Reporting Portal (NCRP) under I4C was launched on 30.08.2019.
The older version of the Cybercrime reporting portal under CCPWC scheme enabled the
filing of Cybercrime complaints pertaining to Child Pornography/Rape or Gang Rape –
Sexually Abusive Content only. The revamped version of the portal allows reporting of all
types of Cybercrime. The National Cybercrime Reporting Portal (NCRP) was dedicated to
the nation by the Hon’ble Home Minister of India on 20th January 2020.
Website: https://cybercrime.gov.in/
Joint Cybercrime Coordination Team (JCCT):
Joint Cybercrime Coordination Team (JCCT) has been constituted for inter-States/UTs
coordination, sharing of information like name, residence, mobile number of cyber criminals,
case details, etc. among LEAs of States/UTs.
The idea behind JCCT is to foster a close cooperation among LEAs during interstate
cybercrime investigations. JCCT focuses on operational cooperation in parallel investigations
in various States/UTs. It works on an integrated platform based on the suitability of the
individual/multistate cases.
National Cybercrime Forensic Laboratory (NCFL):
National Cyber Forensic Laboratory (NCFL) has been setup in New Delhi as a facility for
forensic analysis and investigation of Cybercrime by use of the latest digital technology to
support investigations undertaken by Law Enforcement Agencies (LEAs).
NCFL engages in analysis and investigation activities to keep up with new technical
developments, used in committing new kinds of Cybercrimes.
Website: https://ncfl-i4c.mha.gov.in/
National Cybercrime Training Centre (NCTC):
National Cybercrime Training Centre (NCTC) has been setup to focus on standardization of
course curriculum for prevention of Cybercrime, impact containment and investigation,
imparting practical Cybercrime detection, containment and reporting trainings on simulated
cyber environment. NCTC also focuses on establishing Cyber Range for advanced simulation
and training on investigation of such Cybercrime. NCTC focuses on Capacity Building of
LEAs, Public Prosecutors and Judges in the field of Cybercrime.
Website: https://cytrain.ncrb.gov.in/
National Cybercrime Ecosystem Management Unit (NCEMU):
National Cybercrime Ecosystem Management Unit (NCEMU) aims to develop an ecosystem
conducive for effective neutralization of threats from cyber criminals by bringing together
academia, industry and Government to combat Cybercrime through multi-pronged and multi-
stakeholder efforts.
Effective combating of Cybercrime has to be multi-pronged and multi-stakeholder effort.
National Cybercrime Ecosystem Management Unit coordinates with many stakeholders to
promote development of an entire ecosystem, which is conducive for effective neutralization
of cyber threats from cyber criminals.
National Cyber Crime Research and Innovation Centre (NCR&IC):
The National Cybercrime Research & Innovation Centre (NCR&IC) has been established at
Bureau of Police Research & Development (BPR&D), New Delhi to track emerging
technological developments and proactively predict potential vulnerabilities, which can be
exploited by cyber criminals. NCR&IC is also involved in creating strategic partnerships with
all entities in the areas of research and innovation focused on Cybercrime, Cybercrime impact
containment and investigations by leveraging the strength of all stakeholders, be it in
academia, private sector or inter-Governmental Organisations.
National Technical Research Organization (NTRO):
The organization was founded in 2004. The main thrust is Development of Technology and
Technological Development. This covers areas like aviation, remote sensing, cryptography
and cyber security. The NTRO acts as the primary advisor on security issues to the Prime
Minister and the Union Council of Ministers of India. It also provides technical intelligence
to other Indian agencies. NTRO’s activities include satellite and terrestrial monitoring.
Indian Computing Emergency Response Team (CERT-In) :
This institution comes with in Department of Electronics and Information Technology
(DeitY) and founded in 2004. It has been declared as nodal agency in India under section 70B
of the Information Technology Act 2000. It has legal authority to issue direction for blocking
public access to information. It is Authorized to monitor and collect traffic data or
information. Main Functions of organization are –
a. Collection, Analysis and Dissemination of Information on cyber incidents
b. Forecast and alert of cyber security incidents
c. Emergency measures for cyber security
d. Coordination of cyber incidents
e. Issue Guidelines on Information security and
f. Other prescribed functions.

Case Studies on Cybercrime and Cyberlaw:


1. Pune Citibank MphasiS Call Centre Fraud
Some ex-employees of BPO arm of MPhasiS Ltd MsourcE defrauded US Customers of
Citibank to the tune of Rs 1.5 crores. It was one of those cybercrime cases that raised
concerns of many kinds including the role of "Data Protection".
The crime was obviously committed using "Unauthorized Access" to the "Electronic Account
Space" of the customers. It is therefore firmly within the domain of "Cyber Crimes".
ITA-2000 is versatile enough to accommodate the aspects of crime not covered by ITA-2000
but covered by other statutes since any IPC offence committed with the use of "Electronic
Documents" can be considered as a crime with the use of a "Written Documents". "Cheating",
"Conspiracy", "Breach of Trust", etc. are therefore applicable in the above case in addition to
the section in ITA-2000.
Under ITA-2000 the offence is recognized both under Section 66 and Section 43.
Accordingly, the persons involved are liable for imprisonment and fine as well as a liability to
pay damages to the victims to the maximum extent of Rs 1 crore per victim for which the
"Adjudication Process" can be invoked.
Note: Section 43 of IT Act, 2000: Where a person without the permission of owner or any
other person-in-charge damage the Computer, or Computer System, or Computer Network,
the he/she shall be liable for Penalty and Compensation to such person so affected.
2. The Bank NSP Case
One of the leading cybercrime cases is the Bank NSP case is the one where a management
trainee of the bank was engaged to be married. The couple exchanged many emails using the
company computers. After some time, the two broke up and the girl created fraudulent email
ids such as "Indian bar associations" and sent emails to the boy's foreign clients. She used the
bank’s computer to do this. The boy's company lost a large number of clients and took the
bank to court. The bank was held liable for the emails sent using the bank's system.
3. Andhra Pradesh Tax Case
Dubious tactics of a prominent businessman, from Andhra Pradesh, were exposed after
officials of the department got hold of computers, used by the accused in one of the many
cyber fraud cases in India. The owner of a plastics firm was arrested and Rs 22 crore cash,
was recovered from his house by sleuths of the Vigilance Department. They sought an
explanation from him regarding the unaccounted cash within 10 days.
The accused submitted 6,000 vouchers, to prove the legitimacy of trade and thought his
offence would go undetected but after careful scrutiny of vouchers and contents of his
computers, it was revealed that all of them were made after the raids were conducted. It was
later revealed that the accused was running five businesses under the guise of one company
and used fake and computerised vouchers to show sales records and save tax.
4. Bazee.com case
CEO of Bazee.com was arrested in December 2004 because a CD with objectionable material
was being sold on the website. The CD was also being sold in the markets in Delhi.
The Mumbai Police and the Delhi Police got into action. The CEO was later released on bail.
This opened up the question as to what kind of distinction we draw between Internet Service
Provider and Content Provider. The burden rests on the accused that he was the Service
Provider and not the Content Provider. It also raises a lot of issues regarding how the police
should handle cybercrime cases.
5. Cyber Attack on Cosmos Bank
In August 2018, the Pune branch of Cosmos bank was drained of Rs 94 crores, in an
extremely bold cyber-attack. By hacking into the main server, the thieves were able to
transfer the money to a bank in Hong Kong. Along with this, the hackers made their way into
the ATM server, to gain details of various VISA and Rupay debit cards.
The switching system i.e., the link between the centralized system and the payment gateway
was attacked, meaning neither the bank nor the account holders caught wind of the money
being transferred.
According to the cybercrime case study internationally, a total of 14,000 transactions were
carried out, spanning across 28 countries using 450 cards. Nationally, 2,800 transactions
using 400 cards were carried out.
This was one of its kinds, and in fact, the first malware attack that stopped all communication
between the bank and the payment gateway.
6. Tampering with Computer Source Documents
In a case of manipulation, Tata Indicom employees were taken into custody in relation to the
tampering of the electronic 32-bit number (ESN - Electronic Serial Number) that is
programmed into cell phones. The theft was for Reliance Intercom. In a verdict on a later
date, the court said that since the source code was manipulated, it calls the use of Section 65
under the Information Technology Act.
7. BSNL, Unauthorized Access
In a leading cybercrime case, the Joint Academic Network (JANET) was hacked by the
accused, after which he denied access to the authorized users by changing passwords along
with deleting and adding files. Making it look like he was authorized personnel, he made
changes in the BSNL computer database in their internet users’ accounts.
When the CBI carried out investigations after registering a cybercrime case against the
accused, they found that the broadband Internet was being used without any authorization.
The accused used to hack into the server from various cities like Chennai and Bangalore,
amongst others. This investigation was carried after the Press Information Bureau, Chennai,
filed a complaint.
In the verdict by the Additional Chief Metropolitan Magistrate, Egmore, Chennai, the
accused from Bangalore would be sent to prison for a year and will have to pay a fine of Rs
5,000 under Section 420 IPC and Section 66 of the IT Act.
Note: Section 420 IPC stipulates that whoever cheats and thereby dishonestly induces the
person deceived to deliver any property which is capable of being converted into a valuable
security, shall be punished with imprisonment of either description for a term which may
extend to seven years, and shall also be liable to fine.
8. BPO Fraud
In another incident involving MphasiS, India, four call centre employees gained the PIN
codes, from four of the MphasiS’s client, Citi Group, in spite of not being authorized to do
so. Various accounts were opened in Indian banks, under false names and within two months,
they managed to transfer money to these accounts from Citigroup customers’ accounts using
their PINs and other personal information.
This cyber fraud case occurred in December 2004, but it wasn’t until April 2005 that the
Indian police were able to identify the individuals to make an arrest. It was made possible
with a tip provided by a U.S. bank when the accused tried to withdraw cash from these fake
accounts. From the $426,000 that was stolen, only $230,000 were recovered.
The accused were charged under Section 43(a), unauthorized access involved to carry
transactions.
Note: Section 43A of the IT Act, 2000 deals with the “ Compensation for failure to protect
data”.
9. Bomb Hoax Mail
In an email hoax, sent by a 15-year-old boy from Bangalore, the Cyber Crime Investigation
Cell (CCIC) arrested him in 2009. The boy was accused of sending an email to a private news
company saying, “I have planted 5 bombs in Mumbai, you have two hours to find them”. The
concerned authorities were contacted immediately, in relation to the cyber case in India, who
traced the IP address (Internet Protocol) to Bangalore.
10. A Look-alike Website
A 9-person crime, was registered under Sections 65, 66, 66A, C and D of the Information
Technology Act, along with Sections 419 and 420 of the Indian Penal Code. Under the
complaint of this cyber fraud case in India, a company representative in the business of
trading and distribution of petrochemicals in India and abroad had filed the report against the
9 accused of using a similar looking website to carry on the trade.
The accused ran a defamation campaign against the company, causing them crores of rupees
of loss from their customers, suppliers and even producers.
Note: Section 419 IPC: Whoever cheats by personation shall be punished with imprisonment
of either description for a term which may extend to three years, or with fine, or with both.
11. Cyber Terrorism
Since the changes were carried out in the Information Technology Act in Mumbai, this case
of cyber terrorism was its first project. A threat email had been delivered to the BSE and
NSE, at 10:44 am on Monday. With the MRA Marg police and the Cyber Crime Investigation
Cell (CCIC) working together on the cybercrime case, the accused has been detained. The IP
address had been traced to Patna, Bihar. When checked for any personal details, two contact
numbers were found, which belonged to a photo frame maker in Patna.
Personal Cases:
1. Cyber Police has arrested a Husband for misusing his wife’s FB account, in a cyber case in
India. He hired an ethical hacker to hack into his wife’s FB account so that he can find pieces
of evidence regarding her bad character.
2. Using the trojan or malware, a woman’s webcam was accessed to capture her private
videos and posted on an illegal website. The incident came into light when the Mumbai
resident appeared for an interview.
3. The cyber fraud case of duplication of a SIM card was registered with the police when a
businessman from Ahmedabad caught wind of it. He registered a complaint under the cyber
and financial crime since the defrauders had submitted fake documents with the mobile
company to gain the businessman’s personal details.
4. In a social media related cybercrime complaint, a famous Gujarati singer claimed that her
photos were being used by an unknown man, saying they were married and had a child
together.
5. To gain personal revenge, an ex-boyfriend, working as a software engineer, posted his ex’s
personal phone number on a 24*7 dating service helpline, was arrested in a leading
cybercrime case.
MODULE-III: Social Media Overview and Security
Introduction to Social networks:
Social networks are websites and apps that allow users and organizations to connect,
communicate, share information and form relationships. People can connect with others in
the same area, families, friends, and those with the same interests. Social networks are one of
the most important uses of the internet today.
There are several web based social network services are available such as Facebook, Twitter,
LinkedIn, Google+ etc. which offer easy to use and interactive interface to connect with
people with in the country an overseas as well. There are also several mobile based social
networking services in for of apps such as WhatsApp, Snapchat, Telegram etc.
Following are the areas where social networking has become most popular:
 Online Marketing: Website like Facebook allows us to create a page for specific
product, community or firm and promoting over the web.
 Online Jobs: Website like LinkedIn allows us to create connection with professionals
and helps to find the suitable job based on one’s specific skills set.
 Online News: On social networking sites, people also post daily news which helps us
to keep us updated.
 Chatting: Social networking allows us to keep in contact with friends and family. We
can communicate with them via messages.
 Share Picture, Audio and video: One can share picture, audio and video using social
networking sites.

Types of Social Media:


Here are some of the most popular types of social media.
1. Social networks
Social networking sites help people connect with each other and offer a multitude of ways for
different brands to attract individuals. Users can share their thoughts, form groups based on
their interests, curate content, upload photos and videos and participate in group discussions.
Examples of social networking platforms are: Facebook, Twitter, Instagram, LinkedIn,
TikTok etc.
2. Discussion forums
Discussion forums encourage people to answer each other's questions and share ideas and
news. Many of these social media sites focus on posing questions to solicit the best answer.
Examples of discussion forums are: Reddit, Digg, Quora, Clubhouse etc.
3. Image-sharing networks
These social media sites let people share photos and related content. Examples of image-
sharing networks are: Instagram, Flickr, Photobucket etc.
4. Bookmarking networks
Bookmarking networks are platforms where users save different ideas, articles, posts and
other content for later use. Many people also share links to lists of online resources. The
purpose of these websites is to discover new content based on shared interests and to discuss
trends. Examples of bookmarking networks are: Feedly, Flipboard, Pocket, StumbleUpon,
Pinterest etc.
5. Blogging and publishing networks
These social media networks give people a place to publish their thoughts on their job,
current events, hobbies and more. Examples of blogging and publishing networks are:
Medium, WordPress, Facebook, Tumblr etc.
6. Consumer review networks
These sites display customers' reviews of businesses, giving users a full perspective of the
type of services and products offered and the overall satisfaction rate. Examples of consumer
review networks are: TripAdvisor, Yelp, OpenTable, Google My Business etc.
7. Interest-based networks
These are specialized networks to share our hobbies and unique interests with others. An
interest-based site could allow people to discuss their favourite books and get
recommendations about what to read next. For example, Authors could create profile pages to
promote their work and answer questions from readers. Examples of interest-based networks
are: Strava, Peanut, Goodreads etc.
8. Sharing economy networks
These sites give people access to resources by encouraging them to share goods and services.
For example, a sharing economy site focused on pets could help a user find someone willing
to take care of their dog while on vacation. Examples of sharing economy networks are:
Lending Club, Couchsurfing, Eatwith etc.
9. Social shopping networks
These networks help people spot trends, share great finds, make purchases and follow their
favourite brands. They focus on e-commerce, and the social element makes it engaging and
entertaining. Examples of social shopping networks are: Instagram, Poshmark, Etsy,
Facebook etc.
10. Video hosting platforms
Video hosting platforms give independent filmmakers, journalists and other creators a way
for their audiences to stream videos quickly and easily. Brands can use paid ads to reach new
customers, they can ask influencers to use and talk about their products or they can film their
own video content. Examples of video hosting platforms are: YouTube, TikTok, Snapchat,
Vimeo, Instagram etc.

Social Media Platforms:


Social media is a pillar of many people’s daily lives. There are 4.65 billion social media users
on the planet. That’s 58.7% of the global population, many of whom are using social media
as a primary source of information. From news (and disinformation) to lifestyle tips,
decision-making to product research, social media users can gather all the information they
need, without ever leaving their platform of choice. The top ten social media platforms are:
1. Facebook
Facebook is a social networking site that makes it easy for us to connect and share with
family and friends online. Originally designed for college students, Facebook was created in
2004 by Mark Zuckerberg while he was enrolled at Harvard University. But now it’s Meta.
Or at least the company that owns it, Instagram, and WhatsApp are now Meta, Inc. Facebook
isn’t number one anymore, but it’s still the big dog on the social media block.
Headquarters: Menlo Park, CA
Launched: 2004
Monthly Active Users: 2.9 billion
Founders: Mark Zuckerberg, Eduardo Saverin, Andrew McCollum, Dustin Moskovitz, Chris
Hughes
Revenue: $86 billion (2022) equals
2. YouTube
YouTube is a free video sharing website that makes it easy to watch online videos. We can
even create and upload our own videos to share with others. It is currently the second most
used platform with 2.2 billion monthly active users.
Launched: 2005
Headquarters: San Bruno, California
Monthly Active Users: 2.2 billion
Founders: Jawed Karim, Steve Chen, Chad Hurley
Revenue: $28.8 billion (2022)
3. WhatsApp
WhatsApp is a free, multiplatform messaging app that lets you make video and voice calls,
send text messages, and more, all with just internet connection. With over 2 billion active
users, WhatsApp is especially popular among friends and family who live in different
countries and want to stay in touch.
Launched: 2009
Headquarters: Menlo Park, California
Monthly Active Users: 2 billion
Founders: Brian Acton, Jan Koum
Revenue: $5.5 billion (2022) estimated
4. Instagram
Instagram is a free photo and video sharing app available on iPhone and Android. People can
upload photos or videos to our service and share them with their followers or with a select
group of friends. They can also view, comment and like posts shared by their friends on
Instagram.
Launched: 2010
Headquarters: Menlo Park, CA
Monthly Active Users: 2 billion
Founders: Kevin Systrom, Mike Krieger
Revenue: $24 billion (2022)
5. TikTok
TikTok is a popular social media app that allows users to create, watch, and share 15-second
videos shot on mobile devices or webcams.
Launched: 2016
Headquarters: Culver City, California
Monthly Active Users: 1 billion
Founders: ByteDance Ltd, Zhang Yiming, Toutiao
Revenue: $11 billion (2022)
Note: The Indian government banned TikTok in June 2020, along with several other Chinese
apps, over national security concerns. Before the ban, the app had about 150 million monthly
active users in India.
6. Snapchat
Snapchat is a popular messaging app that lets users exchange pictures and videos (called
snaps) that are meant to disappear after they're viewed. It's advertised as a "new type of
camera" because the essential function is to take a picture or video, add filters, lenses or other
effects and share them with friends.
Launched: 2011
Headquarters: Los Angeles, CA
Monthly Active Users: 538 million
Founders: Evan Spiegel, Bobby Murphy, Daniel Smith, David Kravitz, Leo Noah Katz
Revenue: $1.06 billion (2022)
7. Reddit
Reddit is a network of communities where people can dive into their interests, hobbies and
passions.
Launched: 2005
Headquarters: San Francisco, CA
Monthly Active Users: 430 million
Founders: Steve Huffman, Alexis Ohanian, Aaron Swartz
Revenue: $289.9 million (2022)
8. Pinterest
Pinterest is a visual discovery engine for finding ideas like recipes, home and style
inspiration, and more.
Launched: 2010
Headquarters: San Francisco, CA
Monthly Active Users: 444 million
Founders: Ben Silbermann, Paul Sciarra, Evan Sharp
Revenue: $574 million (2022)
9. Twitter
Twitter is a free social networking site where users broadcast short posts known as tweets.
These tweets can contain text, videos, photos or links. Elon Musk acquired Twitter on
October 27, 2022. Elon Musk bought Twitter for $44 billion after months of negotiation. Elon
Musk's rebranding of Twitter as “X” began at the tail end of July 2023. The social media
platform now sports a new “X” logo on its mobile apps for iPhone and Android, following an
earlier change to its website and Twitter accounts.
Headquarters: San Francisco, CA
Launched: 2006
Monthly Active Users: 217 million (2021)
Founders: Jack Dorsey, Evan Williams, Biz Stone, Noah Glass
Revenue: $1.2 billion (2022)
10. LinkedIn
LinkedIn is the world's largest professional network on the internet. We can use LinkedIn to
find the right job or internship, connect and strengthen professional relationships, and learn
the skills we need to succeed in our career.
Launched: 2003
Headquarters: Sunnyvale, CA
Monthly Active Users: 830 million (2022)
Founders: Reid Hoffman, Konstantin Guericke, Allen Blue, Jean-Luc Vaillant, Eric Ly
Revenue: $8.05 billion (2022)
Social Media Monitoring:
Social media monitoring means tracking hashtags, keywords, and mentions relevant to a
brand in order to stay informed about the audience and industry.
By monitoring this data, They’re doing research that is both quantitative (metrics and
analytics) and qualitative (inspiration for posts and strategies). They’ll get information that
can help them determine things like:

 Social share of voice (i.e., what percentage of the conversation is about them, as
opposed to being about their competitors)
 Social sentiment analysis (i.e., what’s the mood of the conversation)
 Social ROI (i.e., how much their money investment in social is paying off)
 Relevant hashtags and keywords (i.e., which Instagram hashtags or YouTube
keywords they might want to use in the future to expand their reach)
 Trends (i.e., what is their audience talking about, what new ideas, aesthetics or
memes are popping up, are the platforms offering new tools and services, etc.)
For brands, social monitoring is an essential part of being a good social citizen, and
succeeding on social, period. For instance, you wouldn’t launch into a high-pressure sales
pitch (or informative lecture, or even a standup routine) to a new customer who’s just walked
in the door. You’d listen first, and at least figure out what they’re looking for or why they’re
in your office.
Likewise, on social media, paying attention to what people are saying is necessary to be
relevant, engaging, and to prevent themself from making off-key blunders.
They use different tools to monitor their customers. Examples for social media monitoring
tools are, Hootsuite, Nexalogy, Mentionlytics, Reputology etc.

Hashtag:
A hashtag is a metadata tag that is prefaced by the hash symbol, #. On social media, hashtags
are used on microblogging and photo-sharing services such as X (formerly Twitter) or Tumblr
as a form of user-generated tagging that enables cross-referencing of content by topic or
theme. For example, a search within Instagram for the hashtag #bluesky returns all posts that
have been tagged with that term. After the initial hash symbol, a hashtag may include letters,
numerals, or underscores.
The use of hashtags was first proposed by American blogger and product consultant Chris
Messina in a 2007 tweet. Messina made no attempt to patent the use because he felt that "they
were born of the internet, and owned by no one". Hashtags became entrenched in the culture
of Twitter and soon emerged across Instagram, Facebook, and YouTube. In June 2014,
hashtag was added to the Oxford English Dictionary as "a word or phrase with the symbol #
in front of it, used on social media websites and apps so that you can search for all messages
with the same subject".

Viral Content:
Viral content is online content that achieves a high level of awareness due to shares and
exposure on social media networks, news websites, aggregators, email newsletters and search
engines.
A single piece of viral content can generate significant amounts of brand awareness and
traffic to a website. And because most of the traffic that comes from social shares, viral
content is relatively cheap compared to paid ads.
Articles, images, videos, audio or any other types of digital files may all come under the
category of viral content, if they gain popularity in a short span of time. The content which
has a high acceptance rate on the internet and is shared by many users usually goes viral
quickly.
The purpose behind viral content is to connect with others outside of your target audience.
Viral content marketing is a form of online advertising that uses viral techniques to get your
brand noticed by as many people, as fast as possible, through various content channels.

Social Media Marketing (SMM):


Social media marketing (also known as digital marketing and e-marketing) is the use of social
media the platforms on which users build social networks and share information to build a
company's brand, increase sales, and drive website traffic. In addition to providing companies
with a way to engage with existing customers and reach new ones, SMM has purpose-built
data analytics that allows marketers to track the success of their efforts and identify even
more ways to engage.

 Social media marketing uses social media and social networks like Facebook, X
platform (formerly Twitter), and Instagram to market products and services, engage
with existing customers, and reach new ones.
 The power of social media marketing comes from the unparalleled capacity of social
media in three core marketing areas: connection, interaction, and customer data.
 Social media marketing has transformed the way businesses are able to influence
consumer behaviour from promoting content that drives engagement to extracting
personal data that makes messaging resonate with users.
 Because social media today is so ubiquitous, marketing techniques using these
platforms are extremely important for businesses.
 Social media marketing is often more cost-effective with great exposure, though it
requires ongoing maintenance and might have unintended negative feedback
consequences.
Advantages and Disadvantages of Social Media Marketing (SMM):
Advantages:
 The introduction of social media marketing has introduced a new suite of benefits.
Social media platforms provide a powerful channel for reaching and engaging with a
large audience, which can help increase brand awareness and recognition.
 Engaging with customers through social media channels can help build stronger
relationships and foster customer loyalty. It's often a less expensive option than
traditional advertising methods, making it more appealing for smaller or start-up
businesses.
 The nature of social media marketing also has plenty of benefits. Sharing links to your
website or blog on social media can help drive more traffic to your website and
increase the likelihood of conversions. In addition, social media provides a way to
gather feedback from customers in real-time, allowing for instant interaction and
simplicity in communication.
 Social media marketing also has the benefit of being broad but also targeted. Social
media can help businesses reach a wider audience and increase engagement through
shares, likes, comments, and other forms of interaction. This is especially true
considering when customers forward content along to non-customers. On the other
hand, social media platforms offer a range of targeting options, meaning companies
can pinpoint specific demographics, interests, and behaviours, and deliver
personalized content to those audiences.
Disadvantages:

 Though riddled with benefits, there are some downsides and complications to social
media marketing. Building a strong social media presence takes time and effort, and
business owners must often consistently engage and create content.
 Effective social media marketing requires a deep understanding of the various
platforms, as well as the ability to create engaging content, analyse data, and make
data-driven decisions. Each platform is often specialized and requires its own
understanding. In addition, social media platforms are constantly changing their
algorithms and policies which can make it difficult to predict and maintain success.
 Though social media makes it easy to communicate with customers, it also provides a
platform for customers to voice their complaints and grievances publicly. This may
have the unintended consequence of creating a public forum which can damage a
company's reputation if not handled properly.
 Last, it may be difficult to clearly understand the return on social media marketing.
Measuring the effectiveness and ROI of social media marketing can be challenging as
it often involves tracking multiple metrics, analysing complex data sets, and making
assumptions on why consumers may have acted in various ways.

Social Media Privacy:


Over the past two decades, social media platforms have become vast and powerful tools for
connecting, communicating, sharing content, conducting business, and disseminating news
and information. Today, millions or billions of users populate major social networks
including Facebook, Instagram, TikTok, Snapchat, YouTube, Twitter, LinkedIn, and dating
apps like Grindr and Tinder.
But the extraordinary growth of social media has given platforms extraordinary access and
influence into the lives of users. Social networking companies harvest sensitive data about
individuals’ activities, interests, personal characteristics, political views, purchasing habits,
and online behaviours. In many cases this data is used to algorithmically drive user
engagement and to sell behavioural advertising often with distortive and discriminatory
impacts.
The privacy hazards of social networks are compounded by platform consolidation, which
has enabled some social media companies to acquire competitors, exercise monopolistic
power, and severely limit the rise of privacy-protective alternatives. Personal data held by
social media platforms is also vulnerable to being accessed and misused by third parties,
including law enforcement agencies.
Social media privacy includes personal and sensitive information that people can find out
from user accounts. Some of this information is shared voluntarily through posts and profile
information. Information also may be released unknowingly through tracking cookies, which
track the information of a user's online activity, including webpage views, social media
sharing and purchase history. All information is then gathered and sorted by user segments,
which data brokers sell for marketing purposes. Examples of categories may be fitness
enthusiast, pet lover or parent. With these categories, companies can personalize marketing
campaigns to users on social media.

Challenges, Opportunities and Pitfalls in Online Social Network:


Challenges in Online Social Network:
The advent of social networking services has led to many issues spanning from
misinformation and disinformation to privacy concerns related to public and private personal
data.
Spamming:
Spamming on online social networks is quite prevalent. The primary motivation for
spamming is to make money, usually from some form of advertising. Detecting such
spamming activity has been well studied by developing a semi-automated model to detect
spam. For instance, text mining techniques are leveraged to detect regular activity of
spamming which reduces the viewership and brings down the reputation (or credibility) of a
public pages maintained over Facebook. On some online social networks like Twitter, users
have evolved mechanisms to report spammers which has been studied and analysed.
Privacy:
Privacy on social networking sites can be undermined by many factors. For example, users
may disclose personal information, sites may not take adequate steps to protect user privacy,
and third parties frequently use information posted on social networks for a variety of
purposes. "For the Next generation, social networking sites have become the preferred forum
for social interactions, from posturing and role playing to simply sounding off. However,
because such forums are relatively easy to access, posted content can be reviewed by anyone
with an interest in the users' personal information". The UK government has plans to monitor
traffic on social networks. As well, schemes similar to e-mail jamming have been proposed
for networks such as Twitter and Facebook. These would involve "friending" and "following"
large numbers of random people to thwart attempts at network analysis. Privacy concerns
have been found to differ between users according to gender and personality. Women are less
likely to publish information that reveals methods of contacting them. Personality measures
openness, extraversion, and conscientiousness were found to positively affect the willingness
to disclose data, while neuroticism decreases the willingness to disclose personal information.
Data mining:
Through data mining, companies are able to improve their sales and profitability. With this
data, companies create customer profiles that contain customer demographics and online
behaviour. A recent strategy has been the purchase and production of "network analysis
software". This software is able to sort out through the influx of social networking data for
any specific company. Facebook has been especially important to marketing strategists.
Facebook's controversial "Social Ads" program gives companies access to the millions of
profiles in order to tailor their ads to a Facebook user's own interests and hobbies. However,
rather than sell actual user information, Facebook sells tracked "social actions". That is, they
track the websites a user uses outside of Facebook through a program called Facebook
Beacon.
Notifications:
There has been a trend for social networking sites to send out only "positive" notifications to
users. For example, sites such as Bebo, Facebook, and Myspace will not send notifications to
users when they are removed from a person's friends list. Likewise, Bebo will send out a
notification if a user is moved to the top of another user's friends list but no notification is
sent if they are moved down the list. This allows users to purge undesirables from their list
extremely easily and often without confrontation since a user will rarely notice if one person
disappears from their friends list. It also enforces the general positive atmosphere of the
website without drawing attention to unpleasant happenings such as friends falling out,
rejection and failed relationships.
Access to information:
Many social networking services, such as Facebook, provide the user with a choice of who
can view their profile. This is supposed to prevent unauthorized users from accessing their
information. Parents who want to access their child's Myspace or Facebook account have
become a big problem for teenagers who do not want their profile seen by their parents. By
making their profile private, teens can select who may see their page, allowing only people
added as "friends" to view their profile and preventing unwanted viewing of the profile by
parents. Most teens are constantly trying to create a structural barrier between their private
life and their parents. To edit information on a certain social networking service account, the
social networking sites require you to log in or provide a password. This is designed to
prevent unauthorized users from adding, changing, or removing personal information,
pictures, or other data.
Risk for child safety:
Citizens and governments have been concerned with the misuse of social networking services
by children and teenagers, in particular in relation to online sexual predators. For instance,
there is a study which suggests the children are not too far from inappropriate content on
YouTube. Overuse of social networking may also make children more susceptible to
depression and anxiety. Governments are taking action to better understand the problem and
find some solutions. A 2008 panel concluded that technological fixes such as age verification
and scans are relatively ineffective means of apprehending online predators. In May 2010, a
child pornography social networking site with hundreds of members was dismantled by law
enforcement. It was deemed "the largest crimes against children case brought anywhere by
anyone". Girls in particular are also known to be at more of risk online using social networks
than boys. According to the article, High Tech or High Risks: Moral Panics About Girls
Online, it suggests that young girls are more at risks because they are often represented
through "products of play" in transgressive poses because they often manipulate other users
online by making themselves look older than what they actually appear which can attract
sexual predators. Many parents of teenage girls worry about their safety online because of the
many manipulations there are online and on social networking sites.
Trolling:
Trolling is a prominent issue from 2010s, and as the Internet and social media is consistently
expanding and more individuals sign up to social networking sites, more people come under
fire and become the target of trolls. As more people sign up to social networking sites, more
celebrities are also becoming more prominent on these sites. With a variety of celebrities
joining social networking sites, trolls tend to target abuse towards them. With some famous
people gaining an influx of negative comments and slew of abuse from trolls it causes them
to 'quit' social media. One prime example of a celebrity quitting social media is Stephen Fry.
He left Twitter due to "too much aggression and unkindness around" emphasizing how trolls
can negatively impact people's lives (Cohen, 2014). As celebrities face trolls and backlash on
social media forcing them to quit, it can mean that they become less in touch with their fans,
potentially losing a fan base, as they are not as relevant as people enjoy interacting with
celebrities and makes them feel as though they are valued. As trolling can lead to celebrities
deleting their social networks such as Twitter, it emphasizes how trolls can win, and can ruin
people's lives.
Radicalization:
Social networking sites allow a greater spread of ideas than previously possible. However,
this has the side effect of allowing those with fringe political and/or economic views, such as
white nationalists, terrorists, racists and neo-Nazis, to easily spread propaganda and convert
others to their ideology. This is due to the fact social networking sites often have algorithms
for finding content, and these algorithms can trap users in an ‘echo chamber’ or ‘rabbit hole’
that allows for easier radicalization. Due to this risk, many social networking sites put
measures in place to prevent hate speech and radicalization, though these have been
controversial due to the argument that they, intentionally or not, limit free speech on the
Internet.
Online bullying:
Online bullying, also called cyberbullying, is a relatively common occurrence and it can often
result in emotional trauma for the victim. Depending on the networking outlet, up to 39% of
users admit to being "cyber-bullied". In her article, "Why Youth (Heart) Social Network
Sites", danah boyd, published in December 2007, a researcher of social networks, quotes a
teenager. The teenager expresses frustration towards networking sites like Myspace because it
causes drama and too much emotional stress. There are not many limitations as to what
individuals can post when online. Individuals are given the power to post offensive remarks
or pictures that could potentially cause a great amount of emotional pain for another
individual.
Opportunities in Online Social Network:
Home computers, laptops, tablets, smartphones, and even internet enabled televisions mean
people can easily access the web from anywhere at any time. Faster connections, new devices
and new online applications have all helped to change the way people work, socialise and
shop.
It is now easier than ever for businesses to:

 Directly target customers with marketing campaigns,


 Promote new products or services,
 Build brand awareness,
 Personally interact with existing and potential customers,
 Measure referrals from your social media activity to sales.
Social media can be a cheap and effective way of starting a marketing campaign, with a big
impact possible from minimal investment. Your social media strategy should contain a smart
mix of engaging content and a friendly and responsive 'persona' that can grow a focused
community which is interested in your product/service/brand and can recommend your
business to others.

Pitfalls in Online Social Network:


The use of social networking is rising dramatically, and its scope has expanded far beyond the
personal realm. Politically oriented videos and blogs are being posted to YouTube in an effort
to influence primary elections.
Corporate and govern-ment entities are increasingly using social networking to facilitate
communication and collaboration among individuals and groups, both internally and
externally. While there are clear benefits to increasing communication, social networks also
present a number of pitfalls, including the following:
Bandwidth and storage consumption:
Many social network members post pictures, music, videos, high-definition movies and other
large files. Downloading and storing these files can cripple your infrastructure and make
capacity planning virtually impossible.
Potential legal liability:
Students at Canterbury's University of Kent created a Facebook group named "For Those
Who Hate the Little Fat Library Man," to harass a librarian they disliked. In the U.S., if
employees were to use corporate IT resources for similar purposes, the company could be
held responsible in any ensuing litigation.
Exposure to malware:
Social networks are designed to be open, with few restrictions on content or links. In most
cases, security was not a primary design criterion. Thus, these networks are potential vehicles
for introducing viruses, worms and spyware.
Decreased employee productivity:
Social networking for personal purposes can affect corporate productivity. A Goldman Sachs
trader in the U.K. was spending four work hours a day on Facebook. When he was told to
stop, he posted the warning e-mail and wrote, "It's a measure of how warped I've become
that, not only am I surprisingly proud of this, but losing my job worries me far less than
losing Facebook."
Even when networking is used for business purposes, corporations may want to limit the
number of networks employees use. Monitoring many networks can become incredibly time-
consuming. Moreover, interfaces among current networks don't support robust information-
sharing. Unfortunately, unless all interested parties use the same network, many benefits are
lost. Consider designating specific networks for companywide communications.
Disclosure of personal information:
Companies regularly search Myspace, Classmates.com, LinkedIn and other social networking
sites to glean information about potential hires and competitors, but postings should always
be taken with a grain of salt.
Risk of leaking corporate secrets:
Companies often sanction social networking for the purpose of exchanging professional
information. But take great care to protect corporate secrets. Definitions of secret may vary or
be misunderstood, and critical information may inadvertently be revealed. Provide clear
guidelines across the company, as well as to your suppliers and outsourcers.
Limited executive use:
Many articles on social networking claim that it will facilitate sales. Executive use of social
networking is not widespread, however. Many executives already have substantial personal
networks and rely less on new technological platforms for interaction. (This will undoubtedly
change in the future, but networks have limited selling power today.)
While social networking does offer many benefits, there are corporate costs and pitfalls to be
considered. Organizations need to establish policies to address issues such as personal usage,
business relevance, site restrictions and information confidentiality. Take time to thoroughly
investigate and address these issues to maximize the effectiveness of social networking.

Security Issues Related to Social Media:


Here are some security issues related to social media:
Malware:
Malware attacks and hacks are one of the biggest security threats to brands on social media.
Phishing:
Phishing attacks are becoming more sophisticated. In a phishing attack, carefully targeted
digital messages are transmitted to fool people into clicking on a link that can then install
malware or expose sensitive data.
Cyberbullying:
Social media can be a source of bullying and emotional and psychological attacks.
Data Mining:
Social media data mining is the process of extracting patterns and knowledge from large
amounts of unstructured data from social media platforms. It involves analysing content,
links, and user behaviour to uncover patterns.
Identity theft:
Social media identity theft is a malicious activity that involves using someone else's personal
information to create fake social media profiles. This can be done for malicious reasons, such
as scamming people out of money, or simply to cause chaos and upset.
Cyberterrorism:
Cyberterrorism is a politically motivated attack against information systems, programs, and
data that threatens violence or results in violence. The definition is sometimes expanded to
include any cyber-attack that intimidates or generates fear in the target population.
Data breach:
A data breach is an incident wherein information is stolen or taken from a system without the
knowledge or authorization of the system's owner.
Hacking:
the act of compromising digital devices and networks through unauthorized access to an
account or computer system.
Social engineering:
Social engineering is the art of manipulating, influencing, or deceiving you in order to gain
control over your computer system.
Clickjacking:
Clickjacking is an attack that fools’ users into thinking they are clicking on one thing when
they are actually clicking on another. Its other name, user interface (UI) redressing, better
describes what is going on.
Likejacking:
Likejacking is a crafty scam hackers use to force users to click the “like” button on a post or
page without them knowing they did it.
Stalking:
Social media stalking can include faking photos or sending threatening private messages.
Often, cyberstalks will spread malicious rumours and make false accusations, or even create
and publish revenge porn. They might also engage in identity theft and create fake social
media profiles or blogs about their victim.
Spam issues:
Spam is any unsolicited communication sent in bulk. Usually sent via email, spam is also
distributed through text messages (SMS), social media, or phone calls. Spam messages often
come in the form of harmless (though annoying) promotional emails. But sometimes spam is
a fraudulent or malicious scam.

Flagging and Reporting of Inappropriate Content:


Flagging is a mechanism for reporting offensive content to a social media platform or other
digital platforms. It is found on nearly all sites that host user generated content including
YouTube, Facebook, Instagram etc.
Flagging is the act of clicking or otherwise demarcating that a specific social media post,
link, video, or other content should be removed or reviewed. It often appears as a “report”
button.
Content can be flagged by an algorithm, content moderator, or another user. Flagging signals
to users that content is objectionable or otherwise violates terms of service.
We can report regarding:
i) Sexual or nudity content
ii) Violent or repulsive content
iii) Hateful or abusive content
iv) Harassment or bullying
v) Harmful or dangerous acts
vi) Misinformation or False information
vii) Child abuse
viii) Legal issue
ix) Promotes terrorism
x) Spam or misleading etc.

Laws Regarding Posting of Inappropriate Content:


Today it’s an era of development that has to lead to the emergence of the cyber world and
there is a massive expansion in the growth of technology. As Information Technology
evolved it gave birth to the cyberspace where the internet provides unrestricted access and
opportunities to many people to have access to any information, data storage at any time with
the help of high technology. With the development of technology, it has led to the inevitable
misuse of technology in the cyber world and as a result, giving rise to various “cybercrimes”
at the domestic as well as at the international level. As each coin has two sides alongside the
development it is also causing serious legal issues across the world. As popularly known as
“social networking” is the new fad in India and very few people could escape from its clutch.
Consequently, this has also given rise to many legal issues as well. Most of these legal issues
pertain to online acts or omissions that are resulting in giving rise to civil and criminal
liabilities.
The constitution of India provides freedom of speech and expression under Article 19 of the
Indian constitution. However, it is not absolute freedom to the citizens, the constitution of
India imposes reasonable restrictions. It is always subject to certain reasonable restrictions
that the State may impose in the interest of the citizen of the country.
Social media is regulated and restricted by the Information technology Act, which was
enacted by the parliament of India in 2000. IT Act by imposing restrictions regulates the
content that gets uploaded over several sites and all over the internet. Social networking
media is an “intermediary” within the meaning of the Indian information technology act 2000
(IT Act 2000). Thus, social networking sites in India are liable for various acts or omissions
that are punishable under the laws of India.
Information Technology Act (IT Act), 2000:
Section 66A of the IT Act has been enacted to regulate the social media law India and
assumes importance as it controls and regulates all the legal issues related to social media law
India. This section clearly restricts the transmission, posting of messages, emails, comments
which can be offensive or unwarranted. The objectionable message can be in many forms like
text, image, audio, video or any other electronic record which is capable of being transmitted.
However, in 2015, in a landmark judgment upholding the right to free speech in recent times,
the Supreme Court in Shreya Singhal vs Union of India, struck down Section 66A of the
Information & Technology Act, 2000.

 Section 67 – Punishment for publishing or transmitting obscene material in electronic


form. Section 67 of the Information Technology Act, 2000 is a replica of Section 292
of the Indian Penal Code. This section relates to publishing obscene material in
“electronic form”. Thus, this section covers online stalking. If the stalker tries to
publish any obscene material about the victim on social media i.e., in electronic form
so as to bully the victim, he shall be guilty of an offence under Section 67 of the IT
Act. Section 67 prohibits and punishes with imprisonment extending up to three years
and fine for the first conviction and to five years and fine upon a second conviction
 Section 67–B - Deals with the punishment for publishing or transmitting of material
depicting children in the sexually explicit act, etc. in electronic form. In the online
world, Section 67 of the IT Act covers similar offences as IPC Section 292. Child
Pornography has been exclusively dealt with under Section 67B.
Indian Penal Code (IPC), 1860:
 Section 124-A: Sedition : The section states that any person who attempts to bring
hatred or contempt towards the government established by law in India shall be
punished. The punishment can include imprisonment for life or 3 years, or a fine.
 Section 153A: Promoting enmity between different groups on grounds of religion,
race, place of birth, residence, language, etc., and doing acts prejudicial to
maintenance of harmony. This is punishable with imprisonment up to three years,
with a fine, or both.
 Section 295A: Intentionally insulting religion or religious beliefs: is punishable
with imprisonment which may extend to two years, or with fine, or with both.
 Section 499: Defamation: The punishment is simple imprisonment for up to two
years, a fine, or both. The offense is non-cognizable, bailable, and triable by a Court
of Sessions.
 Section 505: Statements, reports, or rumours that may cause public mischief.
Punishment: According to Para 1 and 2 – Imprisonment for 3 years, or fine, or both.
According to Para 3 – Imprisonment for 5 years and fine.
 Section 506: Criminal intimidation: It refers to threatening someone to cause
grievous injury, death, or damage to their property. The penalty for this offense is
imprisonment for a term which may extend to two years or Fine or Both.
 Section 509: Insulting the modesty of a woman: Anyone who intends to insult a
woman's modesty by uttering a word, making a sound or gesture, or exhibiting an
object, is guilty of an offense. The penalty for this offense is imprisonment for one
year or a fine, or both. etc.

Best Practices for The Use of Social Media:


Social networking sites like Facebook and Twitter(or X) can be a great way to connect with
friends. But there are some social networking safety tips you should always keep in mind.
 Manage your privacy settings. Learn about and use the privacy and security settings
on your social networking sites. They help you control who sees what you post and
manage your online experience in a positive way. You'll find some information about
Facebook privacy settings at the bottom of this webpage.
 Remember: once posted, always posted. Protect your reputation on social networks.
What you post online stays online. Think twice before posting pictures you wouldn't
want your parents or future employers to see. Recent research found that 70% of job
recruiters rejected candidates based on information they found online.
 Build a positive online reputation. Recent research also found that recruiters
respond to a strong, positive personal brand online. So, demonstrate your mastery of
the environment and showcase your talents.
 Keep personal info personal. Be careful how much personal info you provide on
social networking sites. The more information you post, the easier it may be for
someone to use that information to steal your identity, access your data, or commit
other crimes such as stalking.
 Protect your computer. Security start with protecting your computer. Install
Antivirus software. Keep your operating system, web browser, and other software
current. Visit Microsoft support for information on automatically installing the latest
security updates for Office 365 and Windows.
 Know what action to take. If someone is harassing or threatening you, remove them
from your friends list, block them, and report them to the site administrator.
 Use strong passwords. Make sure that your password is at least eight characters long
and consists of some combination of letters, numbers, and special characters (for
example, +, @, #, or $).
 Be cautious on social networking sites. Even links that look they come from friends
can sometimes contain harmful software or be part of a phishing attack. If you are at
all suspicious, don't click it. Contact your friend to verify the validity of the link first.
Case Studies:
Case No1: Aseem Trivedi, Mumbai, September 2012: Free speech campaigner Trivedi was
arrested by Mumbai police for displaying cartoons on his website and Facebook page that
mocked parliament and corruption in high places. The caricatures were shared on other social
media.
Trivedi's cartoons purportedly depicted the parliament as a giant commode and showed the
national emblem with wolves instead of lions.
He was charged with sedition under section 124 A of the Indian Penal Code, the Prevention
of Insults to National Honour Act and section 66(A) of the IT Act.
Case No 2: Palghar girls, Mumbai, November 2012: Two young girls from Palghar,
Shaheen Dhada and Renu Srinivasan, were arrested when one of them posted a question on
her Facebook page questioning why the city was shut down for Shiv Sena leader Bal
Thackeray's funeral.
One of them commented that the shutdown was out of fear, not respect. The second girl, her
friend, was arrested for liking the post.
They were arrested for "hurting religious sentiments" under section 295(a) of the IPC and
section 66(a) of the IT Act. All charges were later quashed by a court.
Case No 3: Ambikesh Mahapatra and Subrata Sengupta, Jadavpur, April 2012: Jadavpur
university professor Ambikesh Mahapatra and his neighbour Subrata Sengupta were arrested
for allegedly circulating a cartoon that lampooned West Bengal chief minister Mamta
Banerjee. They were accused of emailing the cartoon based on a scene from Satyajit Ray's
popular movie Sonar Kella.
The cartoon, which was widely circulated on the internet, was based on a scene in the film in
which a boy is duped by two criminals into believing that they caused someone to vanish. In
the cartoon, the vanishing man was a reference to former railways minister Dinesh Trivedi,
who was forced out of office by Mamta Banerjee.
At the time, Banerjee had said, "If one commits an offence, one has to face arrest.
Conspiracies won't be tolerated." She even claimed the cartoon contained a coded message to
kill her.
The police had submitted a 93-page charge sheet against the two men. But Mahapatra, who
has been teaching at the university for 17 years, had said he did not repent his actions.
In March this year, the Calcutta high court directed the West Bengal government to pay Rs
50,000 to the duo were arrested and harassed three years ago for circulating a cartoon that
lampooned chief minister Mamata Banerjee.
Case No 4: Air India employees, Mumbai, May 2012: Air India cabin crew members
Mayank Mohan Sharma and K V J Rao were arrested by the cybercrime cell of Mumbai
police for allegedly posting indecent jokes about the Prime Minister and other politicians and
for insulting the national flag.
Both of them said they had merely shared information that was easily available on the
internet. They spent 12 days in jail and were suspended till the charges against them were
dropped some months later.
Case No 5: Kishtwar youngsters, Jammu and Kashmir, October 2012: Three youngsters
from Kishtwar district were arrested and sent to jail for 40 days after they were tagged in an
allegedly blasphemous video posted on Facebook. One of them had commented on the post.
Kishori Sharma, Bansi Lal and Moti Lal Sharma were charged with desecrating religious
symbols and inciting communal hatred by using information technology. Police did not have
any evidence that they had uploaded the video.\
Case No 6: Ravi Srinivasan, October, 2012: A Puducherry businessman Ravi Srinivasan
was arrested for allegedly posting 'offensive' messages on Twitter about Congress leader P
Chidambaram's son Karti Chidambaram.
Case No 7: Kanwal Bharti, Uttar Pradesh, August 2013: Poet and writer Kanwal Bharti
was arrested by police for posting a message on Facebook that criticised the Uttar Pradesh
government for suspending IAS officer Durga Shakti Nagpal, who had cracked down on the
sand mafia.
Bharti’s post on Facebook questioned why Nagpal had been suspended for ordering the
demolition of a wall intended to be part of a mosque while no officer in Rampur was
dismissed when an old madrassa was pulled down. He said the reason was because the town
was controlled by Samajwadi Party leader Azam Khan.The poet was dragged out of his house
in his pyjamas and a vest as police did not even give him time to change his clothes at the
time of the arrest.
Case No 8: Rajeesh Kumar, Kerala, Aug 2014: Police arrested CPI-M worker Rajeesh
Kumar for posting “abusive” comments and photos on Facebook about Prime Minister
Narendra Modi.
Police said in one of the posts, Modi was depicted in a picture shown with an imprint of a
shoe on his face. They claimed the posts had abusive comments against Modi and a comment
in one post could have sparked communal tensions.
Case No 9: Devu Chodankar, Goa, May 2014: Ship-building professional Chodankar was
booked for posting a comment against Modi on Facebook.
Police filed an FIR against him under sections 153(A) and 295(A) of the IPC and section 125
of the Representation of the People's Act and 66(A) of the IT Act. Police described
Chodankar’s comment as part of a "larger game plan to promote communal and social
disharmony in the state", but opposition parties saw it as an attempt to muzzle criticism of
Modi.
Case No 10: Class XI student, Rampur, March 2015: A teenage student of Class 11 was
arrested and sent to jail for allegedly posting on Facebook "objectionable" comments
attributed to Uttar Pradesh minister Azam Khan, kicking off a fresh controversy over the
booking of people under a contentious provision of the Information Technology Act.
The youth was later released on bail and the SC sought explanation from UP Police on the
circumstances leading to the arrest.
MODULE-IV: E-Commerce and Digital Payments
Definition of E- Commerce:
E-commerce (Electronic commerce) is the buying and selling of goods and services, or the
transmitting of funds or data, over an electronic network, primarily the internet. E-commerce
transactions can occur as business-to-business (B2B), business-to-consumer (B2C),
consumer-to-consumer, or consumer-to-business.
E-commerce relies on technology and digital platforms, including websites, mobile apps, and
social media, to make buying and selling possible.
E-commerce can have lower start-up costs than traditional retail stores. However, e-
commerce businesses can have warehouse and shipping costs.

Main Components of E-Commerce:


The main components of E-Commerce are:
 User
 E-commerce Vendors
 Technology Infrastructure
 Internet/ Network
 Web Portal
 Payment Gateway
1. User: This may be individual / organization or anybody using the e-commerce platforms.
2. E-commerce Vendors: This is the organization/ entity providing the user, goods/ services.
E.g.: www.flipkart.com.

3. Technology Infrastructure: This includes Server, computers, apps etc.


Computers, Servers and Database:
These are the backbone for the success of the venture. They store the data/program used to
run the whole operation of the organization.
Mobile Apps:
Smartphones and tablets have become a dominant form of computing, with many more
smartphones being sold than personal computers.
Developing mobile app is expensive, and it will have to be developed on two major
platform i.e., iPhone and Android. Another option is to create a website that is mobile-
friendly.
4. Internet / Network: This is the key to success of e-commerce transactions.

 Internet connectivity is important for any e-commerce transaction to go through.


 The faster net connectivity leads to better e-commerce. Many mobile companies in
India have launched 4G services.
 The success of e-commerce trade depends upon the internet capability of
organization. The latest communication technologies like 4G, 5G have already made
in-roads in India.
5. Web portal: This shall provide the interface through which an individual/organization shall
perform e-commerce transactions.
Web Portal is the application through which user interacts with the e- commerce vendor. The
front end through which user interacts for an e- commerce transaction. These web portals can
be accessed through desktops/ laptops/personal digital assistant(PDA)/hand- held computing
devices/ mobiles and now through smart TVs.
6. Payment Gateway: The payment mode through which customers shall make payments.
Payment gateway represents the way e-commerce / m-commerce vendors collects their
payments. Examples are :
Credit / Debit Card Payments, Online bank payments, Vendors own payment wallet, Third
Party Payment wallets, like SBI BUDDY or PAYTM, Cash on Delivery (COD) and Unified
Payments Interface (UPI).

Elements of E-Commerce Security:


There are six dimensions of Ecommerce security:
 Integrity: prevention against unauthorized data modification.
 Nonrepudiation: prevention against any one party from reneging on an agreement
after the fact.
 Authenticity: authentication of data source.
 Confidentiality: protection against unauthorized data disclosure.
 Privacy: provision of data control and disclosure.
 Availability: prevention against data delays or removal.

E-Commerce Threats:
E-commerce businesses face many threats, including:
Phishing: Hackers send fake messages to customers asking them to take action, such as
providing login information.
Denial-of-service attacks: Hackers use malicious programs to crash servers by sending an
overwhelming number of requests from various IP addresses.
Malware: Malicious programs, such as ransomware, spyware, and trojans, are designed to
steal data and send spam.
Brute-force attacks: Fraudulent programs try thousands of combinations to obtain passwords.
Internet bots: Cybercriminals use bots to scrape websites for pricing and inventory, which can
hurt sales.
Man-in-the-middle attacks: Hackers trick users into using a public wireless network so they
can access their devices and browsing history.
Credit card fraud: Cybercriminals introduce code onto payment processing pages to capture
credit card data.
Other threats to e-commerce include: Fraud, Data breaches, Identity theft, Payment fraud,
Financial fraud.

E-Commerce Security Best Practices:


Here are some best practices for e-commerce security:
Strong passwords: Strong passwords that contain a mix of alphabets, numerals, and symbols
can protect customer data.
SSL certificate: An SSL certificate protects customer data from the browser perspective.
Payment gateway security: Use a high-quality payment gateway that releases security patches
and tells customers about shipping methods.
Firewall: A firewall monitors all traffic coming and going from a site to block suspicious
traffic.
HTTPS: HTTPS has become the industry standard for online security.
PCI DSS compliance: Implement and maintain compliance with the Payment Card Industry
Data Security Standard (PCI-DSS) to ensure that no credit card information is compromised.
Software to protect against malware: Antivirus or anti-fraud software can help with malicious
transactions.
Other best practices for e-commerce security include:
 Regularly changing and strengthening passwords
 Monitoring database/site activity
 Ensuring software is updated
 Limiting information sharing
 Installing security plugins and using an Address Verification System (AVS)
 Conducting regular backups
 Testing website security

Introduction to Digital Payments:


As part of its Digital India initiative, the Government of India has been pushing to create a
cashless economy. To this end, the government has introduced digital payments in India.
Digital payments occur via online mediums and require no physical exchange of money.
These payment systems have gained mainstream popularity, leading to the emergence of
various modes of financial transactions.
Types of digital payment systems in India:
Today, you can efficiently conduct online transactions by choosing your preferred digital
payment solutions, including the following:
Bank cards: Bank cards include Prepaid, Debit, or Business or Commercial Credit Cards as
alternatives to cash payments. Customers use Credit and Debit Cards for multiple reasons
such as convenience, safety, mobility, etc.
Unstructured Supplementary Service Data (USSD): USSD is designed to include sections of
Indian society that do not have access to proper banking facilities. Customers can use USSD
to execute mobile banking transactions without an internet-enabled smartphone. They can
simply dial *99# using any phone to utilise banking services such as interbank fund transfers,
balance inquiries, etc.
Aadhaar Enabled Payment System (AePS): The National Payments Corporation of India
launched AEPS to leverage Aadhaar authentication for banking purposes. Customers can use
their Aadhaar-enabled bank accounts to transfer funds without any physical activity.
Customers can also use AEPS to initiate digital payments at PoS (Point of Sale) terminals and
micro-ATMs using biometric and Aadhaar Card information.
United Payments Interface (UPI): UPI is a digital payments system that brings various bank
accounts under a single application. This feature allows easy money transfers between parties
with just a few clicks. Customers do not need a card or bank details, making it a popular
digital payment method.
Mobile wallets: Mobile wallets enable customers to carry cash digitally. Users can link their
bank accounts to the wallet and enjoy secure digital transactions or use the balance to transfer
money.
Internet and mobile banking: Internet banking has allowed customers to avail themselves of
modern banking and financial services via a bank’s website. Similarly, Mobile banking
enables users to access a bank’s services via apps downloaded on mobile devices.
Benefits of digital payment solutions:
In a heavily populated country like India, digital payments can help reduce disparity and
boost inclusivity. The benefits of electronic payments systems in India are as follows:
Easy and convenient: Digital payments are a boon to customers since they are easy to access
and operate. Plus, customers do not have to depend on cash and can make payments quickly.
Moreover, digital payments do not require physical presence and enable customers to conduct
remote transactions conveniently.
Economically progressive: Customers are more likely to opt for online payments when they
can conduct transactions conveniently. Thus, more people can engage in e-commerce and
transfer money electronically. Such movement of funds and the growth of online businesses
contribute to the development of the economy.
Safe transactions: Dealing with cash can come with its own risks and hassles. With digital
payments, you can securely store your money digitally. Methods like passwords and
biometric authentication on phones make digital payment incredibly safe.

Components of Digital Payment and Stake Holders:


Digital payment systems involve various components and stakeholders that work together to
facilitate electronic transactions. Here are some key components and stakeholders in digital
payment systems.
Components of Digital Payment:

 User Interface (UI): The front-end component that allows users to interact with the
digital payment system. This could be a mobile app, website, or other interfaces.
 Payment Gateway: A software application that facilitates the transfer of payment
information between the user interface and the payment processor.
 Payment Processor: Responsible for validating and executing transactions. It
communicates with the issuing and acquiring banks to ensure funds are transferred
securely.
 Authentication and Security: Various methods, such as passwords, PINs,
biometrics, and encryption, are used to ensure the security of transactions and protect
user information.
 Mobile Wallets: Applications that store digital versions of credit/debit cards,
allowing users to make payments using their mobile devices.
 Tokenization: A security feature that replaces sensitive card information with a
unique identifier (token) to protect user data during transactions.
 APIs (Application Programming Interfaces): Interfaces that allow different
components of the digital payment ecosystem to communicate with each other.
Stakeholders in Digital Payment:
 Consumers: Individuals or businesses making payments using digital methods.
 Merchants: Businesses or individuals receiving payments for goods or services.
 Banks: Financial institutions that provide accounts, issue payment cards, and
facilitate transactions.
 Payment Service Providers (PSPs): Companies that offer services facilitating
electronic payments. They may include payment gateways, processors, and
aggregators.
 Card Networks: Companies like Visa, MasterCard, and American Express that
provide the infrastructure for card-based transactions.
 Regulatory Authorities: Government bodies that regulate and oversee digital
payment systems to ensure compliance with laws and standards.
 Technology Providers: Companies that develop and provide the technology
infrastructure for digital payment systems, including software, hardware, and security
solutions.
 Central Banks: In some cases, central banks play a role in overseeing and regulating
digital payments within a country.
 Mobile Network Operators (MNOs): In regions where mobile payments are
prevalent, MNOs may be involved in facilitating transactions through mobile devices.
 Third-Party Providers: Entities that offer additional services, such as fraud
detection, analytics, or loyalty programs, within the digital payment ecosystem.
Understanding the interactions among these components and stakeholders is crucial for the
efficient functioning and security of digital payment systems.
Modes of Digital Payments:
Digital payments encompass a variety of modes that enable electronic transactions, providing
convenient and efficient alternatives to traditional cash and check payments. Here are some
common modes of digital payments:
 Banking cards
 Unstructured Supplementary Service Data (USSD)
 Aadhaar Enabled Payment System (AEPS)
 Digital wallets (e-Wallets or Mobile wallets)
 Bank prepaid cards
 PoS terminals
 Micro ATMs
 Internet banking
 Digital payment apps
 Unified Payments Interface (UPI) service, etc.
Banking cards play a crucial role in modern financial transactions, providing individuals and
businesses with convenient and secure ways to access and manage their funds. Here are the
main types of banking cards:
Note: Visit this website for more details http://cashlessindia.gov.in/.

Banking Cards:
Debit Cards: Linked to a user's bank account, debit cards allow cardholders to make
purchases and withdraw cash from ATMs. Transactions are directly debited from the user's
checking account. Debit card transactions often require a Personal Identification Number
(PIN) for security.
Credit Cards: Credit cards provide a line of credit to the cardholder, allowing them to make
purchases up to a predefined credit limit. Cardholders must repay the borrowed amount,
either in full or through monthly instalments. If the full balance is not paid by the due date,
interest is charged on the remaining amount.
Prepaid Cards: Prepaid cards are loaded with a predetermined amount of funds. Users can
make purchases and withdrawals until the card's balance is depleted. Some prepaid cards are
reloadable, allowing users to add funds as needed.
ATM Cards: Similar to debit cards, ATM cards allow users to withdraw cash from ATMs
and, in some cases, make point-of-sale transactions. They may have limited functionality
compared to debit cards.
Charge Cards: Similar to credit cards, charge cards allow cardholders to make purchases up
to a specified credit limit. However, the full balance must be paid by the end of the billing
cycle.
Contactless Cards: These cards come with Near Field Communication (NFC) technology,
enabling contactless payments by tapping the card near a compatible terminal. It enhances
convenience and speed of transactions.
EMV Chip Cards: EMV (Europay, Mastercard, Visa) chip cards have a microchip that
provides enhanced security compared to magnetic stripe cards. The chip generates a unique
code for each transaction, reducing the risk of fraud.
Affinity Cards: Affinity cards are co-branded with a particular organization, such as a
university or charity. Cardholders may receive benefits or rewards related to the affiliated
organization.
Business Cards: Designed for business use, these cards help manage business expenses.
They may offer features such as expense tracking, employee card controls, and rewards
tailored for business needs.
Virtual Cards: Virtual cards exist in digital form and are used primarily for online
transactions. They provide an added layer of security and are often linked to a physical card.
Smart Cards: Smart cards incorporate a microprocessor or memory chip, enabling multiple
applications such as banking, transportation, and identification on a single card.
Banking cards have evolved to incorporate various technologies and features to enhance
security, convenience, and versatility in financial transactions. Users should be aware of the
specific terms, fees, and security measures associated with their cards to use them effectively.

Unified Payment Interface (UPI):


Unified Payment Interface (UPI) is a real-time payment system developed by the National
Payments Corporation of India (NPCI) to facilitate seamless and instant fund transfers
between banks through mobile devices. UPI aims to simplify online transactions and promote
digital payments by providing a single platform for various banking services. Here are key
features and aspects of UPI:
 Instant Fund Transfer: UPI enables instant money transfers between banks, 24/7,
including weekends and holidays. The funds are transferred in real-time, making it a
quick and efficient payment method.
 Mobile-Centric: UPI transactions are primarily conducted through mobile devices,
using dedicated UPI-enabled apps provided by banks or third-party service providers.
 Single Mobile Application: Users can link multiple bank accounts to a single UPI
app, streamlining the process and allowing them to manage transactions from
different accounts within the same application.
 Virtual Payment Address (VPA): Users are identified on the UPI platform through a
unique Virtual Payment Address (VPA) that serves as an alias for their bank account.
This eliminates the need to share sensitive information such as bank account numbers
and IFSC codes.
 Security Measures: UPI transactions are secured through two-factor authentication,
typically using a combination of a mobile PIN (MPIN), and/or biometric
authentication methods, ensuring the security of financial transactions.
 Aadhaar Integration: UPI supports Aadhaar-based payments, allowing users to
make transactions using their Aadhaar number linked to their bank account.
 QR Code Payments: Merchants and individuals can generate UPI QR codes that
contain payment information. Users can scan these QR codes using their UPI app to
initiate payments.
 Collect Request: Users can request money from others through the UPI platform by
sending a collect request. The payer can then authorize and make the payment.
 Third-Party Apps: Besides bank apps, several third-party apps offer UPI-based
payment services, making it accessible to users who may not have accounts with
traditional banks.
 Bill Payments and In-App Services: UPI can be used for various purposes,
including utility bill payments, mobile recharges, and in-app purchases.
 Multi-Bank Support: UPI is designed to work across different banks, allowing users
to transact seamlessly between accounts held in different financial institutions.
 National and International Expansion: While initially focused on domestic
transactions within India, there have been discussions and efforts to explore the
possibility of extending UPI services internationally.
UPI has played a significant role in India's push towards a cashless economy, offering a user-
friendly, secure, and interoperable platform for digital payments. It has gained widespread
adoption and continues to evolve with additional features and enhancements.

e-Wallets:
Electronic wallets, commonly known as e-wallets or digital wallets or mobile wallets, are
digital versions of traditional wallets that allow users to store and manage their financial
information securely on electronic devices. E-wallets facilitate various financial transactions,
including online purchases, mobile recharges, bill payments, and peer-to-peer transfers. Here
are key features and aspects of e-wallets:

 Mobile-Centric: E-wallets are primarily designed for use on mobile devices, and
users can access their digital wallets through dedicated mobile applications.
 Digital Storage of Payment Information: E-wallets store information such as
credit/debit card details, bank account information, and even loyalty cards digitally.
This eliminates the need to carry physical cards or cash.
 Top-Up and Funding: Users can fund their e-wallets by linking them to their bank
accounts, credit/debit cards, or by using other funding methods specified by the e-
wallet provider.
 Security Measures: E-wallets employ security features such as PIN codes,
passwords, biometric authentication, and encryption to protect users' financial
information and transactions.
 Peer-to-Peer (P2P) Transfers: E-wallets enable users to send and receive money
directly to and from other users. This feature is often used for splitting bills, repaying
loans, or sending gifts.
 Contactless and NFC Payments: Many e-wallets support contactless payments,
allowing users to make transactions by tapping their mobile devices on point-of-sale
(POS) terminals equipped with Near Field Communication (NFC) technology.
 QR Code Payments: E-wallets often support QR code payments. Users can scan
merchant QR codes to make payments or generate their own QR codes for receiving
payments.
 In-App and Online Purchases: Users can make purchases within mobile apps or
websites using their linked e-wallets, providing a seamless and convenient checkout
experience.
 Bill Payments and Recharges: E-wallets offer the ability to pay utility bills, recharge
mobile phone plans, and settle other recurring payments directly through the app.
 Rewards and Loyalty Programs: Some e-wallets incorporate rewards and loyalty
programs, offering users cashback, discounts, or points for using the wallet for
transactions.
 Multi-Currency Support: Some e-wallets support transactions in multiple
currencies, making them useful for international travellers.
 Offline Transactions: Certain e-wallets provide the capability to make transactions
even when there is no internet connectivity, leveraging technologies like Near Sound
Data Transfer (NSDT).
 Virtual Cards: Some e-wallets issue virtual cards that users can use for online
transactions without revealing their actual card details.
 Integration with Other Services: E-wallets may integrate with various services,
including ride-sharing, food delivery, and online marketplaces, providing users with a
comprehensive digital payment solution.
Popular examples of e-wallets include PayPal, Apple Pay, Google Pay, Samsung Pay, Alipay,
PhonePe, and Paytm, among others. The adoption of e-wallets has grown significantly as they
offer a convenient and secure way for users to manage their financial transactions in the
digital age.

Unstructured Supplementary Service Data (USSD):


Unstructured Supplementary Service Data (USSD) is a communication protocol used by
GSM (Global System for Mobile Communications) cellular phones to communicate with the
mobile network operator's servers. USSD allows for the transmission of text messages
between a mobile phone and applications on the network. Unlike SMS (Short Message
Service), which involves store-and-forward messaging, USSD establishes a real-time
interactive session. Key characteristics and features of USSD include:
 Session-Based Communication: USSD establishes a live, interactive communication
session between the mobile device and the mobile operator's server. This session
remains open during the entire transaction, enabling real-time interaction.
 User-Friendly Menu System: USSD allows for the creation of menu-driven
applications with multiple choices presented to the user. This makes it user-friendly
and easy to navigate using simple numeric or alphanumeric codes.
 Quick Response Time: USSD transactions typically have low latency, providing
quick responses. This makes USSD suitable for various applications, including mobile
banking, balance inquiries, and prepaid recharge services.
 No Internet Connection Required: USSD works over the cellular network's
signalling channel, which means it doesn't require an internet connection. This makes
it accessible to mobile users even in areas with limited or no data connectivity.
 Widely Supported: USSD is supported on nearly all GSM mobile phones, making it
a widely accessible technology. It doesn't depend on smartphone capabilities or the
availability of a specific app.
 Mobile Banking and Financial Services: USSD is commonly used for mobile
banking services, allowing users to check account balances, transfer funds, and
perform other financial transactions directly from their mobile phones.
 Service Short codes: USSD transactions are initiated by dialling a specific short code
on the mobile device. These short codes are associated with particular services offered
by the mobile operator.
 Balance Inquiries and Recharges: Users can use USSD to check their account
balance, available data balance, or perform mobile recharges by entering the relevant
USSD codes.
 Two-Way Communication: USSD supports two-way communication, allowing users
to input information and receive responses interactively. This enables dynamic
interactions with applications hosted by the mobile operator.
 Security Measures: USSD sessions are generally considered secure as they operate
on the mobile network's signalling channel. However, the specific security measures
may vary depending on the implementation and the services offered.
 Mobile Network Operator Services: Besides financial services, USSD is used for
various other services provided by mobile network operators, including checking data
usage, activating or deactivating services, and accessing customer support.
While USSD has been widely used for basic mobile services, it is gradually being
complemented by other technologies, especially for more advanced and data-intensive
applications. Nevertheless, USSD remains relevant, especially in regions where smartphones
are not prevalent or in situations where a quick, reliable, and network-independent
communication method is needed.

Aadhar enabled Payment Systems (AePS):


Aadhaar Enabled Payment System (AePS) is an initiative by the Government of India to
promote financial inclusion and provide banking services to all citizens, especially in rural
and remote areas. AePS leverages the Aadhaar (a 12-digit unique identification number) to
facilitate banking transactions through micro-ATMs.
Here's how Aadhaar Enabled Payment System (AePS) works:

 Authentication: Aadhaar serves as a unique identifier for individuals. To use AePS,


customers need to link their Aadhaar number to their bank account.
 Micro-ATMs: These are handheld devices provided to banking agents. These micro-
ATMs are equipped with fingerprint scanners and card readers. Banking agents can
visit villages and remote locations, enabling individuals to perform basic banking
transactions without visiting a traditional bank branch.
 Transaction Types: AePS allows customers to perform various banking transactions,
including:
a. Balance Enquiry: Users can check their bank account balance using Aadhaar
authentication.
b. Cash Withdrawal: Individuals can withdraw cash from their bank accounts
using Aadhaar authentication at micro-ATMs.
c. Cash Deposit: Deposits can be made into the bank account through the micro-
ATM.
d. Fund Transfer: Money can be transferred from one bank account to another
using Aadhaar authentication.
 Biometric Authentication: One of the key features of AePS is biometric authentication,
where the user's fingerprint or iris scan is used to verify their identity. This ensures a
secure and reliable method of authentication.
 Banking Correspondents/Agents: Banks appoint local individuals or entities as banking
correspondents or agents. These agents operate the micro-ATMs and provide basic
banking services in underserved areas.
AePS plays a crucial role in extending banking services to the unbanked and underbanked
population, promoting financial inclusion, and reducing the dependency on traditional
banking infrastructure. It leverages the widespread reach of Aadhaar and enables individuals
to access basic banking services conveniently, even in remote areas were setting up
traditional bank branches may not be feasible.

Digital Payments Related Common Frauds and Preventive Measures:


Digital payments have become increasingly popular, but they also come with risks of fraud.
Here are some common types of digital payment frauds and preventive measures:
Phishing: Fraudsters create fake websites or emails that look legitimate to trick users into
providing their sensitive information.
Preventive Measures:
 Verify the authenticity of websites by checking the URL.
 Avoid clicking on suspicious links in emails.
 Use two-factor authentication (2FA) whenever possible.
Identity Theft: Criminals steal personal information to impersonate the victim and make
unauthorized transactions.
Preventive Measures:
 Regularly monitor your financial statements for unusual activity.
 Use strong, unique passwords for your accounts.
 Enable account alerts for transactions.
Card Skimming: Criminals use devices to capture information from the magnetic stripe of
credit or debit cards.
Preventive Measures:
 Cover the keypad when entering your PIN.
 Regularly check your card statements for unauthorized transactions.
 Use chip cards when available.
Man-in-the-Middle Attacks: Attackers intercept communication between the user and the
payment service to gain unauthorized access.
Preventive Measures:
 Use secure and trusted networks for financial transactions.
 Look for "https" in the URL when accessing payment websites.
 Consider using a virtual private network (VPN) for added security.
Mobile Wallet Fraud: Criminals gain unauthorized access to mobile wallets and make
fraudulent transactions.
Preventive Measures:
 Use biometric authentication (fingerprint, facial recognition) for mobile wallet access.
 Set up transaction alerts for your mobile wallet.
 Keep your mobile operating system and wallet app up to date.
Social Engineering: Fraudsters manipulate individuals into revealing sensitive information
through communication channels.
Preventive Measures:
 Be cautious about sharing personal information online or over the phone.
 Verify the identity of individuals or organizations before sharing any information.
 Educate yourself and your employees about common social engineering tactics.
Account Takeover: Attackers gain control of a user's account and make unauthorized
transactions.
Preventive Measures:
 Use strong, unique passwords and update them regularly.
 Enable multi-factor authentication wherever possible.
 Regularly review and update security settings for your accounts.
Ransomware Attacks: Malicious software encrypts a user's data, and attackers demand
payment for its release.
Preventive Measures:
 Keep your software, including security software, up to date.
 Backup important data regularly.
 Be cautious about opening attachments or clicking on links in unsolicited emails.
Staying vigilant and adopting good security practices is crucial to minimizing the risk of
digital payment fraud. Additionally, being aware of the latest fraud trends and regularly
updating security measures can help protect your financial information.

RBI(Reserve Bank of India)’s guidelines on Digital Payments and


Customer Protection in Unauthorized Banking Transactions:
Here are the RBI’s guidelines regarding digital payment fraud:
 The banks must have a dedicated framework for their customers to report cases of such
fraud. This ensures quick actions can be taken.
 Banks need to be prompt and accurate in reporting all the fraudulent activities associated
with UPI transactions to the RBI.
 Banks should also focus on ‘Fraud Prevention and Management Function’ to launch
investigations into such matters. They must also engage with law enforcement agencies to
start the process of catching the apprehenders.
 The CEO, audit committee, and a special committee of the bank must oversee all such
fraud protection and risk management investigations.
 Additionally, after approval from their board, each bank must frame its internal fraud
detection and investigation policies.
 Banks are mandated to send all Fraud Monitoring Returns (FMR) using the XBRL
system. Furthermore, banks must nominate General Manager Designation personnel to
manage this process.
 Two-factor authentication is mandated for certain types of transactions to add an extra
layer of security.
 Also, banks must engage in educating customers regarding the latest frauds and safe
digital payment practices.
Besides these guidelines, RBI has a clear framework regarding the refund against such
fraudulent activities. Here are the details:
 Within 3 days: According to the apex bank of India, if you, as a customer, report any
incident of a fraudulent transaction within 3 days of the incident, then you will bear zero
liability for it. As a result, the total amount will be refunded to your respective bank
account.
 Within 4-7 days: If you register your complaint after 3 days and between 7 days of the
fraudulent transaction, then you will have to bear the limited liability of INR 5,000 to
INR 25,000, whichever is lower. After deducting the lowest amount, the rest of it will be
returned to you.
 After 7 days: If you fail to report such unauthorised transactions within 7 days, the bank
will not be liable to refund any amount to you.
It's crucial to stay updated with the latest guidelines and notifications from the RBI.
Additionally, customers should regularly review their account statements, adopt secure
practices such as strong passwords and two-factor authentication, and report any suspicious
activity to their banks promptly.
For the most current and specific information, please refer to the official RBI website
(https://www.rbi.org.in/) or contact your bank directly.

Relevant provisions of Payment Settlement Act, 2007:


The Payment and Settlement Systems Act, 2007 (PSS Act, 2007) states that any unauthorized
operation of a payment system is an offense. The act also provides for the regulation and
supervision of payment systems in India.
Here are some relevant provisions of the Payment and Settlement Systems Act, 2007:
Disclosing prohibited information: A person who discloses information that is prohibited
under section 22 of the Act can be punished with imprisonment for up to six months, or a fine
of up to five lakh rupees.
Electronic transfer of funds(Section 25): If an electronic transfer of funds cannot be
executed due to insufficient funds or if the amount to be executed exceeds the credit limit of
the payer, the payer is liable to be imprisoned for 2 years or fined.
Contravening the provisions of section 4: A person who contravenes the provisions of
section 4 can be punished with imprisonment for a term which shall not be less than one
month but which may extend to ten years.
Failure to comply with the terms of authorization: This includes operating a payment
system without authorization, failure to produce statements, returns information or
documents, or providing false statement or information.
Customer protection: States that a customer will bear the entire loss until they report the
unauthorized transaction to the bank, in cases where the loss is due to negligence by a
customer, such as where they have shared the payment credentials.
Some other important sections of PSS Act, 2007 are:
Section 12 and 13: The system provider and participants must provide the Reserve Bank
access to information about the payment system.
Section 10A: Banks can't charge for using electronic modes of payment.
Section 30: If there is a contravention, the Reserve Bank can impose a penalty of up to 5 lakh
rupees.
MODULE-V: Digital Devices Security,
Tools and Technologies for Cyber Security
End Point Device and Mobile Phone Security:
Securing endpoint devices, including mobile phones, is crucial in today's digital landscape
where cyber threats are prevalent. Here are some general guidelines for enhancing the
security of endpoint devices and mobile phones:
General Endpoint Security:
 Keep Software Updated: Regularly update operating systems, applications, and
antivirus software to patch vulnerabilities.
 Use Strong Authentication: Implement strong, unique passwords or use biometric
authentication methods like fingerprint or facial recognition.
 Endpoint Protection Software: Install reputable antivirus and anti-malware software
to detect and remove malicious software.
 Firewalls: Enable firewalls to monitor and control incoming and outgoing network
traffic.
 Backup Data: Regularly back up important data to an external and secure location to
prevent data loss in case of a security incident.
 Encryption: Use encryption for sensitive data, both at rest and in transit, to protect it
from unauthorized access.
 Security Policies: Establish and enforce security policies for endpoints, including
acceptable use policies and guidelines for handling sensitive information.

Mobile Phone Security:


 Device Locking: Set up a PIN, password, or biometric lock on your mobile device to
prevent unauthorized access.
 App Permissions: Review and manage app permissions regularly, granting only the
necessary access to apps.
 App Source: Download apps only from official app stores to minimize the risk of
downloading malicious applications.
 Device Tracking: Enable built-in tracking features (such as "Find My iPhone" on iOS
or "Find My Device" on Android) to locate and remotely wipe your device if it's lost
or stolen.
 Remote Wipe: Activate remote wipe capabilities to erase data on a lost or stolen
device to protect sensitive information.
 Secure Wi-Fi Connections: Avoid connecting to unsecured Wi-Fi networks, and use
a virtual private network (VPN) when connecting to public Wi-Fi.
 Biometric Authentication: Utilize fingerprint or facial recognition features for added
security.
 Operating System Updates: Keep your mobile operating system updated to ensure
you have the latest security patches.
 Two-Factor Authentication (2FA): Enable 2FA for your mobile accounts to add an
extra layer of security.
 Secure Messaging and Browsing: Use secure messaging apps and browse websites
with HTTPS to encrypt communication.
 Educate Users: Educate users about phishing threats and the importance of not
clicking on suspicious links or downloading attachments from unknown sources.

Remember that security is an ongoing process, and regularly reassessing and updating
security measures is essential to stay ahead of evolving threats. Additionally, organizations
should implement a comprehensive cyber security strategy that includes endpoint protection
as part of a broader security framework.

Password Policy:
A password policy is a set of rules and requirements that dictate the criteria for creating and
managing passwords within an organization or system. The primary goal of a password
policy is to enhance security by promoting the use of strong, unique passwords and
minimizing the risk of unauthorized access. Here are some common elements found in
password policies:
Password Length: Specifies the minimum and maximum number of characters a password
must have. Longer passwords are generally more secure.
Complexity Requirements: Requires the use of a combination of uppercase and lowercase
letters, numbers, and special characters. This helps create stronger passwords that are harder
to guess.
Password History: Prevents users from reusing a certain number of previous passwords. This
helps ensure that users regularly update their passwords and don't revert to old, potentially
compromised passwords.
Expiration: Sets a time limit for how long a password is valid before it must be changed. This
is another measure to ensure that passwords are regularly updated.
Account Lockout Policy: Specifies the number of unsuccessful login attempts allowed before
an account is temporarily or permanently locked. This helps prevent brute force attacks.
Two-Factor Authentication (2FA) or Multi-Factor Authentication (MFA): Encourages or
requires the use of additional authentication methods, such as a code sent to a mobile device,
in addition to a password.
User Education: Provides guidelines for users on creating and maintaining secure passwords.
This may include tips on avoiding common passwords, not sharing passwords, and
recognizing phishing attempts.
Monitoring and Auditing: Outlines procedures for monitoring and auditing password-related
activities for security compliance. This includes reviewing logs and taking action in response
to suspicious activities.
Password Storage: Specifies how passwords should be stored. Ideally, passwords should be
hashed and salted to enhance security.
Password Recovery: Defines the process for users to recover or reset their passwords
securely.
Third-Party Integration: Considers how the password policy integrates with third-party
applications or services, especially if they have their own authentication mechanisms.
Compliance: Ensures that the password policy aligns with relevant industry regulations and
standards, such as GDPR, HIPAA, or PCI DSS.
It's important to regularly review and update the password policy to adapt to evolving
security threats and best practices. Additionally, organizations should provide training and
awareness programs to ensure that users understand and follow the password policy.

Security Patch Management:


Security patch management is a crucial aspect of maintaining the security of computer
systems, networks, and applications. It involves the process of identifying, acquiring, testing,
and applying patches or updates to software and systems to address vulnerabilities and
improve security. Here are key elements and best practices for effective security patch
management:
Vulnerability Assessment: Regularly conduct vulnerability assessments to identify potential
security weaknesses in your systems, applications, and network infrastructure.
Patch Identification: Stay informed about security vulnerabilities by monitoring security
advisories, vendor announcements, and other reliable sources. This helps in identifying
patches relevant to your systems.
Prioritization: Prioritize patches based on the severity of the vulnerabilities and the potential
impact on your organization. Focus on critical patches that address vulnerabilities with a
higher risk of exploitation.
Testing: Before deploying patches to production environments, test them in a controlled and
isolated environment that mirrors your production environment. This helps identify any
compatibility issues or unintended consequences of the patch.
Patch Deployment: Establish a well-defined process for deploying patches. Consider
scheduling regular maintenance windows during which patches can be applied with minimal
disruption to business operations.
Automation: Use patch management tools and systems to automate the process of identifying,
testing, and deploying patches. Automation helps ensure that patches are applied consistently
and in a timely manner.
Rollback Plan: Have a rollback plan in case a patch causes unexpected issues. This plan
should include procedures for quickly reverting to the previous state and minimizing
downtime.
Inventory Management: Maintain an accurate inventory of all software and hardware in your
environment. This helps in identifying which systems need specific patches and ensures that
no critical systems are overlooked.
User Awareness: Educate users and employees about the importance of applying patches
promptly. Encourage them to update their applications and systems when prompted and to
report any suspicious activities.
Monitoring and Reporting: Implement monitoring tools to track the status of patches across
your infrastructure. Generate reports to assess the overall security posture and compliance
with patch management policies.
Compliance and Auditing: Ensure that your patch management processes comply with
industry regulations and standards. Regularly audit and review your patch management
practices to identify areas for improvement.
Third-Party Software: Include third-party software in your patch management process. Many
security vulnerabilities arise from outdated plugins, extensions, or other third-party
components.
Collaboration with Vendors: Establish communication channels with software vendors to
receive timely information about security vulnerabilities and patches. Some vendors offer
advance notifications for critical updates.
Continuous Improvement: Continuously evaluate and improve your patch management
process based on lessons learned, feedback, and changes in the threat landscape.
By implementing a comprehensive and proactive security patch management strategy,
organizations can reduce the risk of security breaches and enhance the overall security
posture of their IT infrastructure.

Data Backup:
Data backup is a fundamental component of any robust data management and cybersecurity
strategy. It involves creating and storing copies of important data to protect against data loss,
whether due to accidental deletion, hardware failure, software issues, or security breaches.
Here are key considerations and best practices for data backup:
Identify Critical Data: Determine which data is critical for your business operations. This
may include customer information, financial records, intellectual property, and other essential
data.
Backup Frequency: Establish a backup frequency based on the criticality of the data and the
rate at which it changes. For critical data, frequent backups (e.g., daily or more often) may be
necessary.
Automated Backup Systems: Use automated backup systems to ensure regular and consistent
backups. Automated processes reduce the risk of human error and ensure that backups are
performed according to schedule.
Onsite and Offsite Backups: Implement a combination of onsite and offsite backups. Onsite
backups provide quick access to data, while offsite backups protect against events like natural
disasters, theft, or other incidents that could affect the physical location of the data.
Cloud Backup: Consider using cloud backup solutions for offsite storage. Cloud backups
provide scalability, accessibility, and often include built-in redundancy and security features.
Versioning: Enable versioning in your backup system to keep multiple versions of files. This
allows you to restore data to a specific point in time, which can be crucial in case of data
corruption or ransomware attacks.
Encryption: Encrypt the data during both the backup process and storage. Encryption helps
protect sensitive information from unauthorized access, especially when data is in transit or
stored in the cloud.
Regular Testing: Periodically test your backup and recovery processes to ensure that data can
be restored successfully. This testing helps identify any issues with the backup system or
processes before a critical situation arises.
Documentation: Maintain documentation that outlines the backup procedures, including the
types of data being backed up, the backup schedule, and the recovery process. This
documentation is valuable for training new staff and troubleshooting.
Monitoring and Alerts: Implement monitoring systems that can alert administrators to any
issues with the backup process. This includes failed backups, storage capacity issues, and
other potential problems.
Compliance: Ensure that your backup strategy complies with any relevant industry
regulations and standards. Some industries have specific requirements for data protection and
retention.
Redundancy: Consider redundancy in your backup strategy. Having multiple copies of
backups in different locations or on different types of media can provide an extra layer of
protection.
User Education: Educate employees about the importance of data backup and their role in
protecting critical information. Encourage them to save files in designated locations and
follow best practices for data management.
Regular Review and Updates: Regularly review and update your backup strategy to
accommodate changes in your IT infrastructure, business processes, and evolving
cybersecurity threats.
By implementing a comprehensive and well-executed data backup strategy, organizations can
significantly reduce the risk of data loss and ensure business continuity in the face of
unforeseen events.

Downloading and Management of Third-Party Software:


Downloading and managing third-party software involves a series of steps to ensure the
secure and effective integration of external applications into your system. Here are best
practices for downloading and managing third-party software:
Source Verification: Download software only from reputable sources. Official websites, app
stores, and trusted repositories are generally reliable. Avoid downloading software from
unverified or suspicious websites.
Digital Signatures: Whenever possible, choose software that is digitally signed by the
developer. Digital signatures provide a level of assurance that the software has not been
tampered with and is from a legitimate source.
License Compliance: Ensure that you comply with the licensing terms and conditions
associated with the third-party software. Some software may be free for personal use but
require a license for business or commercial use.
Latest Version: Download and install the latest version of the software to benefit from the
latest features, bug fixes, and security updates. Developers regularly release updates to
address vulnerabilities and improve functionality.
Check Reviews and Recommendations: Before downloading software, check reviews and
recommendations from reputable sources or other users. This can provide insights into the
software's reliability, security, and performance.
Security Scans: Run security scans on downloaded files to check for malware or other
security threats. Antivirus software and other security tools can help detect and mitigate
potential risks.
Read Documentation: Review the software's documentation to understand installation
requirements, configuration options, and any potential compatibility issues with your existing
environment.
Sandboxes and Virtual Environments: Test the software in a controlled environment, such as
a sandbox or virtual machine, before deploying it in a production environment. This helps
identify any unexpected behaviours or conflicts.
Configuration Security: Configure the software securely by following best practices outlined
in the documentation. Disable unnecessary features and ensure that security settings are
appropriately configured.
Regular Updates: Establish a process for monitoring and applying updates to third-party
software. Regularly check for new versions and security patches to keep the software up to
date.
Inventory Management: Maintain an inventory of all third-party software installed in your
environment. This helps with tracking licenses, managing updates, and identifying potential
security vulnerabilities.
User Training: Educate users about the risks associated with downloading and installing
third-party software. Encourage them to seek IT approval before installing any applications
on work devices.
Centralized Management: Consider using centralized management tools to deploy, monitor,
and update third-party software across your organization. This helps ensure consistency and
simplifies the management process.
Uninstall Unused Software: Regularly review installed software and uninstall any
applications that are no longer needed. Unused software can pose security risks if not
properly maintained and updated.
Backup Before Installation: Before installing new software, back up critical data and system
configurations. This precautionary measure ensures that you can quickly recover in case the
installation causes issues.
By following these best practices, organizations can minimize security risks, ensure
compliance, and effectively manage third-party software within their IT environments.
Regular monitoring and proactive maintenance are essential components of a comprehensive
software management strategy.

Device Security Policy:


A device security policy is a set of guidelines, rules, and best practices designed to protect the
security and integrity of electronic devices within an organization. This policy encompasses
various devices, including computers, laptops, smartphones, tablets, and other connected
devices. Here are key components and considerations for creating an effective device security
policy:
Device Inventory: Maintain an up-to-date inventory of all devices used within the
organization. This includes details such as device type, model, owner, and assigned user.
Authorized Devices: Specify the types of devices that are authorized for use within the
organization. This may include a list of approved operating systems and hardware
specifications.
Device Configuration Standards: Define standard configurations for devices to ensure a
consistent and secure baseline. This includes settings for operating systems, security
software, and applications.
User Authentication: Implement strong authentication mechanisms, such as passwords, PINs,
or biometrics, to control access to devices. Encourage or mandate the use of multi-factor
authentication (MFA) for an added layer of security.
Encryption: Require the use of encryption for data at rest and data in transit on devices. This
helps protect sensitive information in case of device theft or loss.
Operating System Updates: Establish a process for keeping device operating systems up to
date with the latest security patches and updates. Regularly apply patches to address
vulnerabilities.
Application Security: Enforce policies regarding the installation and updating of applications
on devices. Only allow the installation of applications from trusted sources, and regularly
update installed applications to patch security vulnerabilities.
Network Security: Define rules for connecting devices to networks, including the use of
secure Wi-Fi connections and virtual private networks (VPNs) for remote access. Clearly
outline the acceptable use of public networks.
Remote Access and Management: If applicable, establish secure methods for remote access to
devices, and implement secure device management practices. This may include remote wipe
capabilities for lost or stolen devices.
Data Backup: Mandate regular backup of important data on devices. Ensure that employees
are aware of the backup process and encourage the use of centralized backup solutions.
Physical Security: Outline measures to physically secure devices, especially laptops and
mobile devices. This includes guidelines for preventing theft and protecting devices in public
spaces.
Incident Response: Develop and communicate an incident response plan for device security
incidents. Define the steps to be taken in the event of a lost device, a security breach, or a
malware infection.
User Training and Awareness: Educate users about the importance of device security and
provide guidelines on secure practices. Regularly update users on emerging threats and best
practices.
Device Decommissioning: Establish procedures for decommissioning devices, including data
wiping or secure disposal to prevent the unauthorized access of sensitive information.
Compliance and Auditing: Ensure that the device security policy aligns with relevant industry
regulations and standards. Regularly audit devices to verify compliance and address any
security gaps.
Monitoring and Logging: Implement monitoring and logging mechanisms to track device
activities and detect potential security incidents. Regularly review logs to identify abnormal
behaviour.
User Responsibilities: Clearly outline user responsibilities regarding device security,
including the reporting of lost or stolen devices, adherence to security policies, and
cooperation with IT security measures.
Policy Review and Updates: Regularly review and update the device security policy to adapt
to evolving security threats, technology changes, and organizational needs.
By establishing and enforcing a comprehensive device security policy, organizations can
mitigate risks associated with unauthorized access, data breaches, and other security threats to
their electronic devices. Regular communication and education are critical components of
ensuring that users understand and adhere to the established policies.

Cyber Security Best Practices:


Cybersecurity best practices are essential for individuals, businesses, and organizations to
protect their digital assets and sensitive information from cyber threats. Here are some key
cybersecurity best practices:
Use Strong Passwords: Create complex passwords using a combination of uppercase and
lowercase letters, numbers, and special characters. Avoid using easily guessable information
like birthdays or common words.
Multi-Factor Authentication (MFA): Enable MFA whenever possible to add an extra layer of
security. This typically involves receiving a code on your mobile device in addition to
entering your password.
Regularly Update Software: Keep operating systems, software, and applications up to date
with the latest security patches. This helps protect against known vulnerabilities.
Firewalls and Antivirus Software: Use firewalls to monitor and control incoming and
outgoing network traffic. Install reputable antivirus and anti-malware software to detect and
remove malicious software.
Data Encryption: Encrypt sensitive data, both in transit and at rest. This protects information
from being intercepted or accessed by unauthorized parties.
Backup Data: Regularly back up important data and ensure that backups are stored in a
secure location. This is crucial in case of ransomware attacks or hardware failures.
Be Wary of Phishing Attacks: Be cautious of unsolicited emails, messages, or links. Avoid
clicking on suspicious links or downloading attachments from unknown sources.
Secure Wi-Fi Networks: Use strong encryption (WPA3, if available) and a strong passphrase
for Wi-Fi networks. Change default router login credentials.
Employee Training and Awareness: Educate employees about cybersecurity risks and best
practices. Training can help prevent social engineering attacks and improve overall
awareness.
Incident Response Plan: Develop and regularly update an incident response plan to outline
the steps to take in the event of a cybersecurity incident. This can help minimize damage and
downtime.
Access Control: Implement the principle of least privilege, giving users the minimum level of
access needed to perform their jobs. Regularly review and update access permissions.
Regular Security Audits and Assessments: Conduct regular security audits and assessments to
identify vulnerabilities and weaknesses in your systems and network infrastructure.
Mobile Device Security: Secure mobile devices with passcodes or biometrics. Use mobile
device management (MDM) solutions to enforce security policies.
Patch Management: Implement a patch management system to ensure that all systems and
software are kept up to date with the latest security patches.
Vendor Security: Assess and ensure the cybersecurity practices of third-party vendors and
service providers, especially those who have access to your systems or data.
By following these cybersecurity best practices, individuals and organizations can
significantly enhance their resilience against cyber threats. Keep in mind that cybersecurity is
an ongoing process that requires continuous monitoring, adaptation, and improvement.

Significance of Host Firewall and Ant-virus:


Host firewall and antivirus software play crucial roles in securing a computer system against
various cyber threats. Here's an overview of the significance of each:
Host Firewall:
 Network Security: A host firewall acts as a barrier between your computer and the
internet, monitoring and controlling incoming and outgoing network traffic. It helps
prevent unauthorized access to your system and protects it from malicious activities.
 Blocking Malicious Connections: Firewalls can block specific ports or applications
known to be vulnerable to attacks. This helps in preventing malware and hackers from
exploiting weaknesses in your system.
 Intrusion Prevention: Some firewalls have intrusion prevention features that can
detect and block suspicious activities, providing an additional layer of defense against
various cyber threats.
Antivirus Software:
 Malware Protection: Antivirus software is designed to detect, prevent, and remove
malicious software (malware) such as viruses, worms, Trojans, spyware, and
ransomware. It scans files and programs in real-time to identify and eliminate threats.
 Behavioural Analysis: Modern antivirus solutions often use behavioural analysis to
identify patterns of suspicious behaviour that may indicate the presence of malware.
This proactive approach helps in detecting previously unknown threats.
 Regular Updates: Antivirus programs regularly update their virus definition
databases to recognize new and evolving threats. Keeping your antivirus software up
to date is crucial to ensure protection against the latest malware variants.
 Email and Web Protection: Many antivirus solutions also provide email and web
protection, scanning attachments, links, and websites for potential threats. This is
important as these are common vectors for malware distribution.
Significance of Both Together:

 Comprehensive Protection: While a firewall focuses on network security, an


antivirus program focuses on identifying and eliminating malicious software. Using
both together provides a more comprehensive defense against a wide range of cyber
threats.
 Defense in Depth: The concept of defense in depth involves layering multiple
security measures to provide a more resilient defense. Combining a host firewall with
antivirus software adds layers of protection, making it more difficult for attackers to
compromise a system.
 Risk Mitigation: Cyber threats are constantly evolving, and no single security
measure can provide complete protection. Having both a host firewall and antivirus
software helps mitigate the risk of various types of cyberattacks.
In summary, the combination of a host firewall and antivirus software is essential for
safeguarding your computer system against a diverse range of cyber threats, providing a
robust defense mechanism for both personal and organizational use.

Management of Host Firewall and Anti-virus:


The effective management of host firewall and antivirus software is crucial to maintaining a
secure computing environment. Here are some best practices for managing both:
Host Firewall Management:
 Enable the Firewall: Ensure that the host firewall is enabled on all devices. Many
operating systems come with a built-in firewall. Verify that it is activated, and if
necessary, configure it to meet your security requirements.
 Default Deny Rule: Consider implementing a default deny rule, allowing only
specific traffic that is necessary for the operation of the system. This helps minimize
the attack surface.
 Regular Updates: Keep the firewall software up to date. Updates may include bug
fixes, performance improvements, and new features. Regularly check for updates and
apply them promptly.
 Log Analysis: Regularly review firewall logs for any unusual or suspicious activity.
Log analysis can help detect potential security incidents and provide insights into the
types of traffic reaching your system.
 Application Control: Some firewalls offer application control features, allowing you
to manage which applications can access the network. Configure these settings to
control the behaviour of applications on your system.
 Intrusion Prevention Systems (IPS): If your firewall includes IPS features,
configure and monitor them. IPS can help identify and block malicious activities,
providing an additional layer of protection.
Antivirus Software Management:
 Regular Updates: Keep the antivirus software up to date by regularly updating virus
definitions. New malware variants emerge regularly, and updating definitions ensures
that your antivirus can recognize and block the latest threats.
 Scheduled Scans: Set up scheduled antivirus scans to run at times when the system is
typically not in heavy use. Regular scans help identify and remove any malware that
might have infiltrated the system.
 Real-time Protection: Ensure that real-time protection is enabled. This feature scans
files and programs in real-time, preventing malware from executing or spreading on
the system.
 Quarantine and Removal: Configure the antivirus software to quarantine or remove
infected files automatically. Promptly address any threats detected during scans.
 Email and Web Protection: If your antivirus solution includes email and web
protection features, enable them to scan email attachments, links, and websites for
potential threats. Many malware infections originate from these sources.
 Behavioural Analysis: Leverage behavioural analysis features if available. This
proactive approach can identify and block malware based on suspicious behaviour,
even if the specific malware is not yet known.
 User Education: Educate users on the importance of not disabling or bypassing
antivirus protection. Make sure they understand the risks associated with downloading
files from untrusted sources or clicking on suspicious links.
General Best Practices:
 Regular Security Audits: Conduct periodic security audits to assess the overall
security posture of your systems. This includes reviewing firewall configurations,
antivirus settings, and overall system security.
 Patch Management: Keep the operating system and all software up to date with the
latest security patches. Vulnerabilities in software can be exploited by attackers, and
regular patching helps close these security gaps.
 Backup and Recovery: Implement regular data backups and ensure that a reliable
recovery plan is in place. In the event of a security incident, having recent backups
can help restore systems to a known, secure state.
 Incident Response Plan: Develop and document an incident response plan. This plan
should outline the steps to take in the event of a security incident and the roles and
responsibilities of individuals involved.
By following these management practices, you can enhance the security of your systems and
reduce the risk of falling victim to various cyber threats. Regular monitoring, updates, and
user education are key components of a robust cybersecurity strategy.

Wi-Fi Security:
Wi-Fi security is crucial to protect your network and data from unauthorized access, attacks,
and potential threats. Here are some key aspects of Wi-Fi security:
Encryption: Use WPA3 (Wi-Fi Protected Access 3) or, at a minimum, WPA2 to secure your
Wi-Fi network. These are the latest and most secure encryption protocols available. Avoid
using WEP (Wired Equivalent Privacy) as it is outdated and easily cracked.
Network Name (SSID) Security: Change the default SSID (Service Set Identifier) of your
Wi-Fi network to something unique. Avoid using easily identifiable information, such as your
name or address.
Disable SSID broadcasting to make your network less visible to potential attackers. However,
note that this doesn't provide foolproof security, as determined attackers can still discover
hidden SSIDs.
Strong Passwords: Use a strong, unique password for your Wi-Fi network. A strong password
includes a combination of uppercase and lowercase letters, numbers, and special characters.
Change your Wi-Fi password regularly, and avoid using easily guessable passwords, such as
"password" or "123456."
Network Authentication: Use WPA3-PSK (Pre-Shared Key) or WPA2-PSK with a strong
password for home networks. For enterprise environments, consider using WPA3-Enterprise
or WPA2-Enterprise with a RADIUS (Remote Authentication Dial-In User Service) server
for more robust authentication.
Guest Network: If your router supports it, set up a separate guest network with a different
password. This helps isolate guest devices from your main network, adding an extra layer of
security.
Firewall and Router Settings: Enable the built-in firewall on your router to filter incoming
and outgoing traffic. Regularly update your router's firmware to patch any security
vulnerabilities.
MAC Address Filtering: Enable MAC address filtering to only allow specific devices to
connect to your Wi-Fi network. Keep in mind that this can be bypassed by determined
attackers, as MAC addresses can be spoofed.
VPN (Virtual Private Network): Consider using a VPN to encrypt your internet connection,
adding an extra layer of security, especially when connecting to public Wi-Fi networks.
Regular Security Audits: Periodically review and update your security settings. Check for
new firmware updates for your router, and ensure that your security configurations are up to
date.
Physical Security: Physically secure your router in a location that is not easily accessible to
unauthorized individuals. This helps prevent someone from gaining physical access to your
router and making unauthorized changes.
By implementing these Wi-Fi security best practices, you can significantly reduce the risk of
unauthorized access and protect your network and data from potential threats.

Configuration of Basic Security Policy and Permissions:


Configuring a basic security policy and permissions is essential for safeguarding your
computer systems, networks, and data. The specific steps and settings may vary depending on
the operating system, network architecture, and the type of devices and applications involved.
Below are general guidelines for setting up basic security policies and permissions:
User Authentication:
 Require strong, unique passwords for user accounts.
 Implement multi-factor authentication (MFA) where possible.
 Regularly review and update user account passwords.
User Account Permissions:

 Assign the principle of least privilege (PoLP): Only grant users the minimum level
of access required to perform their job functions.
 Regularly review and audit user permissions to ensure they align with job roles and
responsibilities.
Network Security:

 Use firewalls to control incoming and outgoing network traffic.


 Segment your network to limit lateral movement in case of a security breach.
 Employ intrusion detection and prevention systems to monitor network activity.
 Regularly update and patch network devices and equipment.
Endpoint Security:

 Install and regularly update antivirus and anti-malware software on all devices.
 Configure endpoint protection settings to perform regular scans and updates.
 Implement device encryption to protect data in case of device theft or loss.
Data Backup and Recovery:
 Regularly back up critical data, and ensure backups are stored in a secure location.
 Test data restoration processes to verify the reliability of backups.
Software Updates and Patch Management:
 Enable automatic updates for operating systems and applications.
 Regularly check for and apply security patches and updates.
Security Policies:
 Develop and enforce security policies that outline acceptable use, data handling, and
incident response procedures.
 Provide security awareness training to users to educate them about security best
practices.
Physical Security:
 Restrict physical access to servers, network equipment, and other critical
infrastructure.
 Implement security measures such as surveillance cameras and access control
systems.
Logging and Monitoring:
 Enable logging for critical systems and applications.
 Regularly review logs for suspicious activities.
 Implement real-time monitoring solutions for immediate threat detection.
Incident Response Plan:

 Develop an incident response plan that outlines steps to be taken in the event of a
security incident.
 Regularly test the incident response plan through simulations and drills.
Encryption:

 Use encryption for sensitive data both in transit (e.g., SSL/TLS for web traffic) and at
rest (e.g., encrypting files and databases).
Vendor Security:
 Evaluate and monitor the security practices of third-party vendors, especially those
who have access to your systems or data.
Regular Audits and Assessments:

 Conduct regular security audits and assessments to identify vulnerabilities and


weaknesses.
 Address and remediate any issues identified during audits promptly.
Remote Access Security:
 Secure remote access using VPNs (Virtual Private Networks) and strong
authentication methods.
 Limit remote access privileges to only those who require it.
Security Awareness Training:
 Train employees on security best practices, including how to identify and report
security threats.
Legal and Compliance Considerations:

 Ensure that security policies and practices align with legal and regulatory
requirements applicable to your organization.
Regular Security Reviews:
 Conduct regular reviews of security policies, procedures, and configurations to ensure
they remain effective and up-to-date.
These guidelines provide a broad overview, and the specific steps will depend on the
technology stack and infrastructure in use. Regularly reassess and update security policies to
adapt to evolving threats and technology changes.

Cyber Safety Tips:


1. Keep Your Software Up to Date
Ransomware attacks were a major attack vector of 2022 for both businesses and consumers.
One of the most important cyber security tips to mitigate ransomware is patching outdated
software, both operating system, and applications. This helps remove critical vulnerabilities
that hackers use to access your devices. Here are a few quick tips to get you started:
 Turn on automatic system updates for your device
 Make sure your desktop web browser uses automatic security updates
 Keep your web browser plugins like Flash, Java, etc. updated
2. Use Anti-Virus Protection & Firewall
Anti-Virus protection software has been the most prevalent solution to fight malicious
attacks. AV software blocks malware and other malicious viruses from entering your device
and compromising your data. Use anti-virus software from trusted vendors and only run one
AV tool on your device.
Using a firewall is also important when defending your data against malicious attacks. A
firewall helps screen out hackers, viruses, and other malicious activity that occurs over the
Internet and determines what traffic is allowed to enter your device. Windows and Mac OS X
come with their respective firewalls, aptly named Windows Firewall and Mac Firewall. Your
router should also have a firewall built in to prevent attacks on your network.
3. Use Strong Passwords & Use a Password Management Tool
You’ve probably heard that strong passwords are critical to online security. The truth is
passwords are important in keeping hackers out of your data! According to the National
Institute of Standards and Technology’s (NIST) 2017 new password policy framework, you
should consider:
 Dropping the crazy, complex mixture of upper-case letters, symbols, and numbers.
Instead, opt for something more user-friendly but with at least eight characters and a
maximum length of 64 characters.
 Don’t use the same password twice.
 The password should contain at least one lowercase letter, one uppercase letter, one
number, and four symbols but not the following &%#@_.
 Choose something that is easy to remember and never leave a password hint out in the
open or make it publicly available for hackers to see
 Reset your password when you forget it. But, change it once per year as a general
refresh.
4. Use Two-Factor or Multi-Factor Authentication
Two-factor or multi-factor authentication is a service that adds additional layers of security to
the standard password method of online identification. Without two-factor authentication, you
would normally enter a username and password. But, with two-factor, you would be
prompted to enter one additional authentication method such as a Personal Identification
Code, another password or even fingerprint. With multi-factor authentication, you would be
prompted to enter more than two additional authentication methods after entering your
username and password.
According to NIST, an SMS delivery should not be used during two-factor authentication
because malware can be used to attack mobile phone networks and can compromise data
during the process.
5. Learn about Phishing Scams – Be very suspicious of emails and phone calls
In a phishing scheme attempt, the attacker poses as someone or something the sender is not to
trick the recipient into divulging credentials, clicking a malicious link, or opening an
attachment that infects the user’s system with malware, trojan, or zero-day vulnerability
exploit. This often leads to a ransomware attack. In fact, 90% of ransomware attacks originate
from phishing attempts.
A few important cyber security tips to remember about phishing schemes include:

 Bottom line – Don’t open email from people you don’t know
 Know which links are safe and which are not – hover over a link to discover where it
directs to
 Be suspicious of the emails sent to you in general – look and see where it came from
and if there are grammatical errors
 Malicious links can come from friends who have been infected too. So, be extra
careful!
6. Use Your Mobile Devices Securely
According to McAfee Labs, your mobile device is now a target to more than 1.5 million new
incidents of mobile malware. Here are some quick tips for mobile device security:
 Create a Difficult Mobile Passcode – Not Your Birthdate or Bank PIN
 Install Apps from Trusted Sources
 Keep Your Device Updated – Hackers Use Vulnerabilities in Unpatched Older
Operating Systems
 Avoid sending PII or sensitive information over text message or email
 Leverage Find my iPhone or the Android Device Manager to prevent loss or theft
 Perform regular mobile backups using iCloud or Enabling Backup & Sync from
Android
7. Backup Your Data Regularly
Backing up your data regularly is an overlooked step in personal online security. The top IT
and security managers follow a simple rule called the 3-2-1 backup rule. Essentially, you will
keep three copies of your data on two different types of media (local and external hard drive)
and one copy in an off-site location (cloud storage).
If you become a victim of ransomware or malware, the only way to restore your data is to
erase your systems and restore with a recently performed backup.
8. Don’t Use Public Wi-Fi
Don’t use a public Wi-Fi without using a Virtual Private Network (VPN). By using VPN
software, the traffic between your device and the VPN server is encrypted. This means it’s
much more difficult for a cybercriminal to obtain access to your data on your device. Use
your cell network if you don’t have a VPN when security is important.

Prepared by:
A Madhu Sir
Assistant Professor, MREC(A).

*-- THE END --*

You might also like

pFad - Phonifier reborn

Pfad - The Proxy pFad of © 2024 Garber Painting. All rights reserved.

Note: This service is not intended for secure transactions such as banking, social media, email, or purchasing. Use at your own risk. We assume no liability whatsoever for broken pages.


Alternative Proxies:

Alternative Proxy

pFad Proxy

pFad v3 Proxy

pFad v4 Proxy