CYB 203 Lecture Note - Copy
CYB 203 Lecture Note - Copy
Introduction
Cyber security refers to the practice of protecting digital information, networks, and
computer systems from unauthorized access, use, disclosure, disruption, modification,
or destruction.
Cyber security involves the use of technologies, processes, and practices designed to
protect networks, devices, programs, and data from attack, damage, or unauthorized
access.
2. _Integrity_: Ensuring that data is accurate, complete, and not modified without
authorization.
3. _Availability_: Ensuring that data and systems are accessible and usable when
needed.
2. _Phishing_: Social engineering attacks that trick users into revealing sensitive
information.
2. _Preventing Financial Loss_: Cyber security helps prevent financial loss due to cyber
attacks.
Types of Cybercrime
1. *Computer Fraud*: Using computers to commit fraud, such as identity theft or online
scams.
Categories of Cybercrime
Real-World Examples
1. *Stuxnet*: A cyber attack on Iran's nuclear program, attributed to the US and Israel.
2. *WannaCry*: A ransomware attack that affected over 200,000 computers worldwide.
3. *Equifax Breach*: A data breach that exposed sensitive information of over 147 million
individuals.
Mitigation Strategies
Introduction
Investigation Process
3. _Initial Response_: Respond to the cybercrime, securing the scene and preserving
evidence.
1. _Securing the Scene_: Secure the physical and digital scene, preventing contamination
of evidence.
3. _Collecting Digital Evidence_: Collect digital evidence, using tools such as forensic
software and network logs.
4. _Analyzing Digital Evidence_: Analyze digital evidence, using techniques such as data
carving and malware analysis.
6. _Building a Case_: Build a case against the suspect, using digital evidence and witness
statements.
1. _Forensic Software_: Software used to analyze and preserve digital evidence, such as
EnCase and FTK.
2. _Network Logs_: Logs used to track network activity, such as firewall logs and router
logs.
1. _Lack of Digital Evidence_: Lack of digital evidence can make it difficult to build a case.
2. _Use Specialized Tools and Techniques_: Use specialized tools and techniques, such
as forensic software and data carving.
3. _Collaborate with Other Agencies_: Collaborate with other agencies, such as law
enforcement and intelligence agencies.
4. _Stay Up-to-Date with the Latest Threats_: Stay up-to-date with the latest threats and
trends in cybercrime.
Introduction
Cybercrime perpetrators use various strategies to commit crimes, evade detection, and
exploit vulnerabilities.
1. _Phishing_: Tricking victims into revealing sensitive information via email or text
messages.
4. _Quid Pro Quo_: Offering services or benefits in exchange for sensitive information.
Malware Strategies
1. _SQL Injection_: Injecting malicious code into databases to extract or modify data.
2. _Cross-Site Scripting (XSS)_: Injecting malicious code into websites to steal user data.
3. _Denial of Service (DoS) Attacks_: Overwhelming systems with traffic to make them
unavailable.
1. _Skimming_: Stealing credit card information using devices attached to ATMs or card
readers.
Evasion Strategies
3. _Domain Name System (DNS) Tunneling_: Using DNS to tunnel malicious traffic.
Introduction
Individual-Level Prevention
1. _Use Strong Passwords_: Use unique and complex passwords for all accounts.
2. _Keep Software Up-to-Date_: Regularly update operating systems, browsers, and other
software.
4. _Be Cautious with Emails and Links_: Avoid suspicious emails and links.
Organizational-Level Prevention
Government-Level Prevention
1. _Enact Cybercrime Laws_: Enact and enforce laws that specifically address
cybercrime.
Technological Solutions
1. _Artificial Intelligence (AI) and Machine Learning (ML)_: Use AI and ML to detect and
prevent cybercrime.
3. _Cloud Security_: Use cloud security solutions to protect data and applications.
4. _Internet of Things (IoT) Security_: Use IoT security solutions to protect connected
devices.
International Cooperation
2. *Network Traffic Analysis*: The process of monitoring and analyzing network traffic to
identify potential security threats.
3. *Malware Analysis*: The process of analyzing malware to understand its behavior and
identify potential vulnerabilities.
4. *Encryption and Decryption*: The process of encrypting and decrypting data to protect
it from unauthorized access.
Threats
2. *Phishing*: Social engineering attacks that trick victims into revealing sensitive
information.
Types of Attacks
1. *Network Attacks*: Attacks on network devices and protocols.
4. *Social Engineering Attacks*: Attacks that trick victims into revealing sensitive
information.
3. *Domain Name System (DNS) Tunneling*: Using DNS to tunnel malicious traffic.
Investigation Techniques
2. *Use Strong Passwords*: Use strong passwords and enable two-factor authentication.
4. *Monitor Network Traffic*: Monitor network traffic to identify potential security threats.
Types of Attacks
1. *Network Attacks*
2. *System Attacks*
- *Boot Sector Virus Attacks*: Infecting the boot sector of a computer system.
3. *Application Attacks*
- *SQL Injection Attacks*: Injecting malicious code into databases to extract or modify
data.
- *Cross-Site Scripting (XSS) Attacks*: Injecting malicious code into websites to steal
user data.
- *Pretexting Attacks*: Creating a false scenario to trick victims into revealing sensitive
information.
3. *Domain Name System (DNS) Tunneling*: Using DNS to tunnel malicious traffic.
7. *Fileless Malware*: Using malware that resides in memory only and does not write to
disk.
Defense Mechanisms
1. *Firewalls*: Network security systems that control incoming and outgoing network
traffic.
2. *Intrusion Detection Systems (IDS)*: Systems that monitor network traffic for signs of
unauthorized access.
Introduction
Online social networks have become a vital tool for cybercrime investigation, providing
valuable information and insights to investigators.
1. _The Boston Marathon Bombing_: Investigators used social media to track down
suspects and identify their accomplices.
2. _The Silk Road Case_: Investigators used online social networks to track down and
arrest the founder of the Silk Road online marketplace.
3. _The Ashley Madison Hack_: Investigators used online social networks to track down
and identify the hackers responsible for the breach.
2. _Twitter_: Investigators use Twitter to track real-time information and identify trends
and patterns.
3. _Instagram_: Investigators use Instagram to gather visual evidence and track suspects.
2. _Data Overload_: Investigators must sift through vast amounts of data to identify
relevant information.
Best Practices for Using Online Social Networks for Cybercrime Investigation
2. _Use Specialized Tools and Software_: Investigators should use specialized tools and
software to collect and analyze information from online social networks.
9. The concept, trends, and methods in computer and network forensics investigation:
2. _Artificial Intelligence (AI) and Machine Learning (ML)_: AI and ML are being used to
analyze digital evidence and identify patterns.
3. _Internet of Things (IoT)_: IoT devices have introduced new vulnerabilities and
challenges in computer and network forensics.
1. _Digital Evidence Collection_: Collecting digital evidence from devices, networks, and
storage media.
4. _Malware Analysis_: Analyzing malware to understand its behavior and identify its
source.
Investigation Process
1. _Forensic Software_: Using forensic software, such as EnCase and FTK, to collect and
analyze digital evidence.
3. _Malware Analysis Tools_: Using malware analysis tools, such as OllyDbg, to analyze
malware.
4. _Reverse Engineering Tools_: Using reverse engineering tools, such as IDA Pro, to
reverse-engineer software and hardware.
3. _AI and ML_: Using AI and ML to analyze digital evidence and identify patterns.
10. The skills and knowledge required for digital evidence collection and evaluation:
3. _Network Analysis Skills_: Understanding network protocols and being able to analyze
network traffic using tools like Wireshark.
4. _Data Recovery Skills_: Ability to recover deleted or corrupted data from various
devices and storage media.
1. _Analytical and Critical Thinking_: Ability to analyze and evaluate digital evidence
objectively and critically.
3. _Familiarity with Legal Frameworks_: Knowledge of relevant laws and regulations, such
as the Electronic Communications Privacy Act (ECPA) and the Computer Fraud and
Abuse Act (CFAA).
3. _Data Analysis and Interpretation_: Ability to analyze and interpret digital data,
including logs, files, and network traffic.
2. _Maintain Chain of Custody_: Maintain chain of custody to ensure the integrity and
authenticity of digital evidence.
3. _Use Forensic Software and Hardware_: Use forensic software and hardware to collect
and analyze digital evidence.
4. _Document Everything_: Document every step of the digital evidence collection and
evaluation process.
11. The policies, legal issues, international jurisdiction, and privacy issues related to
cybercrime:
1. _Cybercrime Laws_: Laws that specifically address cybercrime, such as the Computer
Fraud and Abuse Act (CFAA) in the US.
2. _Data Protection Laws_: Laws that regulate the collection, storage, and use of personal
data, such as the General Data Protection Regulation (GDPR) in the EU.
3. _Intellectual Property Laws_: Laws that protect intellectual property rights, such as
copyright and trademark laws.
International Jurisdiction
1. _Territorial Jurisdiction_: The principle that a country has jurisdiction over crimes
committed within its territory.
2. _Extraterritorial Jurisdiction_: The principle that a country has jurisdiction over crimes
committed outside its territory, but with effects within its territory.
Privacy Issues
Case Studies
2. _Google Spain v. AEPD and Mario Costeja González_: A case that established the "right
to be forgotten" in EU law.
3. _Snowden Leaks_: A case that highlighted the tension between surveillance and
individual privacy rights.
Best Practices
1. _Develop Clear Policies_: Develop clear policies and laws that address cybercrime and
data protection.
3. _Protect Individual Privacy Rights_: Protect individual privacy rights and ensure that
surveillance is proportionate and necessary.
4. _Stay Up-to-Date with Emerging Threats_: Stay up-to-date with emerging threats and
technologies to ensure effective cybercrime prevention and investigation.
12. The cyber law and countermeasures:
Cyber Law
1. _Definition_: Cyber law refers to the legal framework that governs the use of
technology, including the internet, computers, and networks.
2. _Scope_: Cyber law covers a wide range of topics, including data protection,
intellectual property, cybercrime, and online contracts.
3. _Jurisdiction_: Cyber law raises complex jurisdictional issues, as online activities can
cross national borders.
1. _Substantive Laws_: Laws that define and prohibit specific types of cybercrime, such
as hacking and identity theft.
2. _Procedural Laws_: Laws that govern the investigation and prosecution of cybercrime,
including search and seizure procedures.
3. _Regulatory Laws_: Laws that regulate online activities, such as data protection and
online advertising.
Cybercrime Laws
1. _Computer Fraud and Abuse Act (CFAA)_: A US law that prohibits unauthorized access
to computer systems and networks.
3. _General Data Protection Regulation (GDPR)_: An EU law that regulates the collection,
storage, and use of personal data.
Countermeasures
1. _Technical Countermeasures_: Measures that use technology to prevent or detect
cybercrime, such as firewalls and intrusion detection systems.
Cybersecurity Measures
1. _Firewalls_: Network security systems that control incoming and outgoing network
traffic.
3. _Intrusion Detection Systems (IDS)_: Systems that monitor network traffic for signs of
unauthorized access.
4. _Virtual Private Networks (VPNs)_: Networks that use encryption and other security
measures to protect data transmitted over the internet.
Incident Response
1. _Incident Response Plan_: A plan that outlines the procedures for responding to a
cybersecurity incident.
1. _Use Strong Passwords_: Use unique and complex passwords for all accounts.
2. _Keep Software Up-to-Date_: Regularly update operating systems, browsers, and other
software.
13. The cyber law application at international and national levels, focusing on European,
American, and Asian countries:
1. _General Data Protection Regulation (GDPR)_: Regulates data protection and privacy
in the EU.
1. _Computer Fraud and Abuse Act (CFAA)_: Prohibits unauthorized access to computer
systems and networks.
2. _Electronic Communications Privacy Act (ECPA)_: Regulates the interception and
disclosure of electronic communications.
3. _Digital Millennium Copyright Act (DMCA)_: Protects intellectual property rights in the
digital environment.
2. _Data Protection and Privacy_: Balancing individual rights with national security
concerns.
3. _Cybersecurity Threats_: Evolving threats and the need for continuous adaptation.
1. _Definition of Cyber Law_: Cyber law refers to the legal framework that governs the use
of technology, including the internet, computers, and networks in Nigeria.
1. _Cybercrime (Prohibition, Prevention, etc.) Act, 2015_: This law prohibits and prevents
cybercrime, including hacking, phishing, and online fraud.
2. _Data Protection Bill, 2020_: This bill aims to establish a comprehensive data
protection framework in Nigeria.
1. _Evidence Act, 2011_: This law regulates the admissibility of electronic evidence in
Nigerian courts.
2. _Electronic Transactions Act, 2011_: This law provides for the use of electronic
signatures and records in Nigerian courts.
1. _Cybersecurity and Information Protection Bill, 2020_: This bill aims to establish a
national cybersecurity framework in Nigeria.
2. _National Cybersecurity Policy and Strategy, 2014_: This policy provides a framework
for cybersecurity in Nigeria.
1. _Lack of Awareness_: Many Nigerians are unaware of the cyber law framework and the
risks associated with online activities.
2. _Limited Enforcement_: The enforcement of cyber laws in Nigeria is limited, and many
cases of cybercrime go unreported.
15. The challenges and opportunities for cyber law and countermeasures enforcement
in Nigeria:
Challenges
1. _Lack of Awareness_: Many Nigerians are unaware of the cyber law framework and the
risks associated with online activities.
2. _Limited Enforcement_: The enforcement of cyber laws in Nigeria is limited, and many
cases of cybercrime go unreported.
Opportunities
3. _Government Support_: The Nigerian government has demonstrated support for cyber
law and countermeasures, creating opportunities for policy development and
implementation.
4. _Private Sector Partnerships_: There are opportunities for partnerships between the
public and private sectors to develop and implement effective cyber law and
countermeasures.
Recommendations