You are on page 1of 27

UE19MC522 - Cyber Security

Unit- 1
Introduction to Cybercrime
WHAT IS CYBER SECURITY?
• Cyber security surround by the technologies, processes and practices that are
put in place to provide protection from cyber-attacks that are designed to
cause harm against a network system or access data without authorization.
• Internet has opened a new way of exploitation known as cybercrime involving
the use of computers, the Internet, cyberspace and the worldwide web
(WWW).

Introduction
• Figure 1 (previous page), based on a 2008 survey in Australia, shows the
cybercrime trend.
• While the worldwide scenario on cybercrime looks bleak, the situation in
India is not any better.
 Indian corporate and government sites have been attacked or defaced
more than 780 times between February 2000 and December 2002.
 A total of 3,286 Indian websites were hacked in 5 months – between
January and June 2009.
• Cybercrime: Definition and Origins of the Word
• A crime conducted in which a computer was directly and scientifically
instrumental. (not universally accepted)
• The definitions of computer crime:

By: Tamal Dey, Dept. of CA 1


UE19MC522 - Cyber Security
1. Any illegal act where a special knowledge of computer
technology is essential for its perpetration, investigation or
prosecution.
2. Any traditional crime that has acquired a new dimension or order
of magnitude through the aid of a computer, and abuses that have come
into being because of computers.
3. Any financial dishonesty that takes place in a computer
environment.
4. Any threats to the computer itself, such as theft of hardware or
software, sabotage and demands for ransom.
• How cybercrimes are planned and how they actually take place ?
• Cyberterrorists usually use computer as a tool, target or both for
their unlawful act to gain information.
• Internet is one of the means by which the offenders can gain priced
sensitive information of companies, firms, individuals, banks and
can lead to intellectual property(IP), selling illegal articles,
pornography/child pornography, etc.
• This is done using:
 Phishing, Spoofing, Pharming, Internet Phishing, wire transfer, etc.

• Cyber synonyms: fake, replicated (action of copying), pretend, imitation,


virtual, computer generated.

By: Tamal Dey, Dept. of CA 2


UE19MC522 - Cyber Security
• Cybercrime and Information Security
• Indian Information Technology Act (ITA 2008) provides a new focus on
“Information Security in India.”
 “Cybersecurity” means protecting information, equipment, devices,
computer, computer resource, communication device and information
stored therein from unauthorized access.
 Where financial losses to the organization due to insider crimes are
concerned, difficulty is faced in estimating the losses because the
financial impacts may not be detected by the victimized organization
and no direct costs may be associated with the data theft.
 For anyone trying to compile data on business impact of cybercrime,
there are number of challenges.
 Organizations do not explicitly incorporate the cost of the vast majority
of computer security incidents into their accounting.
 There is always a difficulty in attaching a quantifiable monetary value to
the corporate data and yet corporate data get stolen/lost.
 Most organizations prevent from revealing facts and figures
about “security incidents” including cybercrime.
 Organizations perception about “insider attacks” seems to be
different than that made out by security solution vendor.
 Awareness about “data privacy” too tends to be low in most
organizations.
 Figure 3: shows several categories of incidences – viruses, insider
abuse, laptop theft and unauthorized access to systems.
 Typical network misuses are for:
 Internet radio
 streaming audio
 streaming video
 file sharing

By: Tamal Dey, Dept. of CA 3


UE19MC522 - Cyber Security
 instant messaging
 Online gaming
 Online gambling


• Classifications of Cybercrimes
• Crime
Defn. “An act or the commission of an act that is forbidden, or the
omission of a duty that is commanded by public law and that makes the
offender liable to punishment by law”.

• Classification of Cybercrimes are as follows:


1. Cybercrime against individual
2. Cybercrime against property
3. Cybercrime against organization
4. Cybercrime against Society
5. Crimes emanating from Usenet newsgroup

By: Tamal Dey, Dept. of CA 4


UE19MC522 - Cyber Security
1. Cybercrime against individual
1. E-Mail Spoofing imitate (something)
– A spoofed E-Mail is one that appears to originate from one source but
actually has been sent from another source.


2. Spamming
– People who create electronic Spam are called spammers.
– Spam is the abuse of electronic messaging systems to send unsolicited
bulk messages indiscriminately.
– Spamming is widely detested, and has been the subject of legislation in
many jurisdictions
• for example, the CAN-SPAM Act of 2003.


• Search engine spamming
 Spamming is alteration or creation of a document with the intent to
deceive an electronic catalog or a filling system.
 Some web authors use “subversive techniques” to ensure that their
site appears more frequently or higher number in returned search
results. Following are the types:
By: Tamal Dey, Dept. of CA 5
UE19MC522 - Cyber Security
• Definition. Excessive manipulation to influence search engine rankings,
often for pages which contain little or no relevant content.


3. Cyberdefamation
– “Cyberdefamation” occurs when defamation takes place with the help
of computers and/or the According to the IPC Section 499:
1. It may amount to defamation to impute (possessed by someone ) anything
to a deceased person, if the imputation would harm the reputation of that
person if living, and is intended to be hurtful to the feelings of his family or
other near relatives.
2. It may amount to defamation to make an imputation concerning a
company or an association or collection of persons as such.
• Cyber defamation is not a specific criminal offense, misdemeanor or torture,
but rather defamation or slander conducted via digital media, usually through
the Internet.
• Communication of a false statement that, depending on the law of the
country, harms the reputation of an individual, business, product, group,
government, religion, or nation
By: Tamal Dey, Dept. of CA 6
UE19MC522 - Cyber Security
3. An imputation (an accusation) in the form of an alternative or expressed
ironically, may amount to defamation.
4. No imputation is said to harm a person’s reputation unless that imputation
directly or indirectly, in the estimation of others by:
• lowers the moral or intellectual character of that person
• lowers the character of that person in respect of his caste
• lowers the credit of that person
• causes it to be believed that the body of that person is in a loathsome (causing
hatred) state or in a state generally considered as disgraceful.
• The law on defamation attempts to create a workable balance between two
equally important human rights
1. The right to an unimpaired (damaged) reputation (belief)
2. The right to freedom of expression

5. Internet Time Theft


 Internet time theft occurs when an unauthorized person uses the
Internet hours paid for by another person.
 It comes under hacking because the person gets access to someone
else’s ISP user ID and password, either by hacking or by gaining access
to it by illegal means
 https://timesofindia.indiatimes.com/bangalore-times/Is-your-Internet-
time-being-stolen-from-you/articleshow/65005.cms

By: Tamal Dey, Dept. of CA 7


UE19MC522 - Cyber Security

• Salami Attack/Salami Technique


 These attacks are used for committing financial crimes.
 No account holder will probably notice this unauthorized debit, but the
bank employee will make a sizable amount every month.

• Data Diddling
 A data diddling attack involves altering raw data just before it is
processed by a computer and then changing it back after the
processing is completed.
 Electricity Boards in India have been victims to data diddling programs
inserted when private parties computerize their systems.
 Data diddling occurs when someone with access to information of
some sort changes this information before it is entered into a
computer. This is done to provide some sort of benefit to

By: Tamal Dey, Dept. of CA 8


UE19MC522 - Cyber Security
the data diddler, generally financial, and is a common method of
computer-related crime.
• Forgery
• Forging counterfeit currency notes, postage and revenue stamps, marksheets,
etc. using sophisticated computers, printers and scanners.

• Web Jacking
• Web jacking occurs when someone forcefully takes control of a website (by
cracking the password and later changing it). Known as password sniffing.
The actual owner doesn’t have any control over website.
• Usenet Newsgroup as the Source of Cybercrimes
• Usenet is a popular means of sharing and distributing information on the Web
with respect to specific topic or subjects. It is a mechanism that allows sharing
information in a many-to-many manner. The newsgroups are spread across
30,000 different topics
• Newsgroup Spam/Crimes Emanating from Usenet Newsgroup
• The advent of Google Groups, and its large Usenet archive, has made Usenet
more attractive to spammers than ever.


• Spamming of Usenet newsgroups actually predates E-Mail Spam.

By: Tamal Dey, Dept. of CA 9


UE19MC522 - Cyber Security


• Industrial Spying/Industrial Espionage
• “Spies” can get information about product finances, research and
development and marketing strategies, an activity known as “industrial
spying.”
• “Targeted Attacks” - applies very well to organizations that are victim of
focused attacks aiming at stealing corporate data, Intellectual Property or
whatever else that may yield a competitive advantage for a rival company.
• There are two distinct business models for cybercrime applied to industrial
spying
 Selling Trojan-ware
 Selling Stolen Intellectual Property.
• Hacking


• Hackers, crackers and phrackers are some of the oft-heard terms. The original
meaning of the word “hack” meaning an elegant, witty or inspired way of
doing almost anything originated at MIT (Massachusetts Institute of
Technology).

By: Tamal Dey, Dept. of CA 10


UE19MC522 - Cyber Security
• Purpose: Greed, Power, Publicity, Revenge, adventure, desire to access
forbidden (banned) information destructive mindset
 Hackers write or use ready-made computer programs to attack the target
computer.
 They possess the desire to destruct and they get enjoyment out of such
destruction.
 Some hackers hack for personal monetary gains, such as stealing credit card
information, transferring money from various bank accounts to their own
account followed by withdrawal of money.
• Online Frauds
• Types of crimes under the category of hacking
 Spoofing website and E-Mail security alerts
 Hoax mails about virus threats
 lottery frauds
 Spoofing(imitate something).
• Spoofing websites and E-Mail security threats
o Fraudsters create authentic looking websites that are actually nothing but a
spoof.
o The purpose of these websites is to make the user enter personal information
which is then used to access business and bank accounts
o This kind of online fraud is common in banking and financial sector.
o It is strongly recommended not to input any sensitive information that might
help criminals to gain access to sensitive information, such as bank account
details, even if the page appears legitimate.
• Virus hoax E-Mails
o The warnings may be genuine, so there is always a dilemma whether to take
them lightly or seriously.

By: Tamal Dey, Dept. of CA 11


UE19MC522 - Cyber Security
o A wise action is to first confirm by visiting an antivirus site such as McAfee,
Sophos or Symantec before taking any action, such as forwarding them to
friends and colleagues.
• Lottery frauds
o Typically letters or E-Mails that inform the recipient that he/she has won a
prize in a lottery.
o To get the money, the recipient has to reply, after which another mail is
received asking for bank details so that the money can be directly transferred.
• Spoofing
o A hacker logs-in to a computer illegally, using a different identity than his
own.
o He creates a new identity by fooling the computer into thinking that the
hacker is the genuine system operator and then hacker then takes control of
the system.
• Pornographic Offenses

“Child pornography” includes:


1. Any photograph that can be considered obscene and/or unsuitable for the age of
child viewer;
2. film, video, picture;
3. computer-generated image or picture of sexually explicit conduct where the
production of such visual depiction involves the use of a minor engaging in sexually
explicit conduct.
 As the broad-band connections get into the reach of more and more homes,
larger child population will be using the Internet and therefore greater would
be the chances of falling victim to the aggression of disorder.
• Software Piracy

By: Tamal Dey, Dept. of CA 12


UE19MC522 - Cyber Security
 Theft of software through the illegal copying of genuine programs or the
counterfeiting and distribution of products intended to pass for the original.
– Those who buy pirated software have a lot to lose:
– getting untested software that may have been copied thousands of
times over
– the software, if pirated, may potentially contain hard-drive-infecting
viruses
– there is no technical support in the case of software failure, that is, lack
of technical product support available to properly licensed users
– there is no warranty protection,
– there is no legal right to use the product, etc.
– Economic impact of software piracy is grave (see Fig. 4).

• Computer Sabotage

By: Tamal Dey, Dept. of CA 13


UE19MC522 - Cyber Security
• It is the use of the Internet to hinder the normal functioning of a computer
system through the introduction of worms, viruses or logic bombs.
• It can be used to gain economic advantage over a competitor, to promote the
illegal activities of terrorists or to steal data or programs for extortion
purposes.
• Logic bombs are event-dependent programs created to do something only
when a certain event (known as a trigger event) occurs. Some viruses may be
termed as logic bombs.
• E-Mail Bombing/Mail Bombs
 It refers to sending a large number of E-Mails to the victim to crash victim’s E-
Mail account or to make victim’s mail servers crash (in the case of a company
or an E-Mail service provider).

 Computer program can be written to instruct a computer to do such tasks on


a repeated basis.
• Computer Network Intrusions (intrusion into someone’s private life)
 Computer Networks pose a problem by way of security threat because people
can get into them from anywhere.
 The cracker can bypass existing password protection by creating a program to
capture logon IDs and passwords.
 The practice of “strong password” is therefore important.

By: Tamal Dey, Dept. of CA 14


UE19MC522 - Cyber Security

• Password Sniffing (Packet analyser)


 Password Sniffers are programs that monitor and record the name and
password of network users as they login, jeopardizing (harm) security at a
site.
 Whoever installs the Sniffer can then impersonate (pretend) an authorized
user and login to access restricted documents.


• Credit Card Frauds
 Millions of dollars may be lost annually by consumers who have credit card
and calling card numbers stolen from online databases.
 Bulletin boards and other online services are frequent targets for hackers who
want to access large databases of credit card information.
• Identity Theft
 Identity theft is a fraud involving another person’s identity for an illicit
purpose.
 This occurs when a criminal uses someone else’s identity for his/her own
illegal purposes.
 The cyber impersonator can steal unlimited funds in the victim’s name
without the victim even knowing about it for months, sometimes even for
years!
• Cybercrimes: An Indian Perspective
• India has the fourth highest number of Internet users in the world.

By: Tamal Dey, Dept. of CA 15


UE19MC522 - Cyber Security
 there are 45 million Internet users in India
 37% - from cybercafes
 57% of users are between 18 and 35 years.
 A point to note is that the majority of off enders were under 30 years.
 About 46% cybercrime cases were related to incidents of
cyberpornography
 In over 60% of these cases, off enders were between 18 and 30
years.


• Cybercrime and the Indian ITA 2000
 The first step toward the Law relating to E-Commerce at international level to
regulate an alternative form of commerce and to give legal status in the area
of E-Commerce.
• Hacking and the Indian Law(s)
 Cybercrimes are punishable under two categories: the ITA 2000 and the IPC.
 A total of 207 cases of cybercrime were registered under the IT Act in 2007
compared to 142 cases registered in 2006.
 Under the IPC too, 339 cases were recorded in 2007 compared to 311 cases
in 2006.
• A Global Perspective on Cybercrimes

By: Tamal Dey, Dept. of CA 16


UE19MC522 - Cyber Security
 In Australia, cybercrime has a narrow statutory meaning as used in the Cyber
Crime Act 2001, which details offenses against computer data and systems.
 In the Council of Europe’s (CoE’s) Cyber Crime Treaty, cybercrime is used as an
umbrella term to refer to an array of criminal activity including offenses
against computer data and systems, computer-related offenses, content
offenses and copyright offenses.
 There have been a number of significant developments such as
– 1. August 4, 2006 Announcement: The US Senate ratifies CoE
Convention on Cyber Crime.
– 2. In August 18, 2006, there was a news article published “ISPs Wary
About ‘Drastic Obligations’ on Web Site Blocking.”
– 3. CoE Cyber Crime Convention (1997–2001) was the first international
treaty seeking to address Internet crimes by harmonizing national laws,
improving investigative techniques and increasing cooperation among
nations.

Cyberoffenses
How Criminals Plan Them
• Introduction
• In today’s world of Internet and computer networks, a criminal activity can be
carried out across national borders with “false sense of anonymity (the
condition of being anonymous.)”.
• An attacker would look to exploit the vulnerabilities (exposed) in the
networks such as:
1. Inadequate border protection (border as in the sense of network periphery
[edge]);
2. remote access servers (RASs) with weak access controls;
3. application servers with well-known exploits;

By: Tamal Dey, Dept. of CA 17


UE19MC522 - Cyber Security
4.misconfigured systems and systems with default configurations.
• Technology is a “double-edged sword”-it can be used for good or bad
purposes”
• Categories of Cybercrime
• Cybercrime can be categorized based on the following:
1. The target of the crime
2. Whether the crime occurs as a single event or as a series of events.
• The target of the crime
1. Crimes targeted at individuals
2. Crimes targeted at property
3. Crimes targeted at organizations
4. Single event of cybercrime
5. Series of events
• How Criminals Plan the Attacks?
1. Reconnaissance (information gathering) is the first phase and is treated
as passive attacks.
2. Scanning and scrutinizing the gathered information for the validity of
the information as well as to identify the existing vulnerabilities.
3. Launching an attack (gaining and maintaining the system access).
Reconnaissance
• “Reconnaissance” is an act of reconnoitering – explore, often with the goal of
finding something or somebody (especially to gain information about an
enemy or potential enemy).
• Reconnaissance begins with “Footprinting” – this is the preparation toward
pre-attack phase
 involves accumulating data about the target’s environment and computer
architecture to find ways to intrude into that environment.
• Passive Attacks
By: Tamal Dey, Dept. of CA 18
UE19MC522 - Cyber Security
 A passive attack involves gathering information about a target without his/her
(individual’s or company’s) knowledge.
 It is usually done using Internet searches or by Googling an individual or
company to gain information.

• Active Attacks
 An active attack involves probing the network to discover individual hosts to
confirm the information gathered in the passive attack phase.
 It involves the risk of detection and is also called “Rattling the doorknobs” or
“Active reconnaissance.”
 Active reconnaissance can provide confirmation to an attacker about security
measures in place.
• Scanning and Scrutinizing Gathered Information
• The objectives of scanning are:
1. Port scanning: Identify open/close ports and services.
2.Network scanning: Understand IP Addresses and related information about the
computer network systems.
3.Vulnerability scanning: Understand the existing weaknesses in the system.
• Attack (Gaining and Maintaining the System Access)
• After the scanning and enumeration, the attack is launched using the
following steps:
1. Crack the password;
2. exploit the privileges;
3. execute the malicious commands/applications;
4. hide the files (if required);

By: Tamal Dey, Dept. of CA 19


UE19MC522 - Cyber Security
5. cover the tracks – delete the access logs, so that there is no trail illicit activity.
• Social Engineering

 It is the “technique to influence” and “persuasion to deceive (deliberately


cause)” people to obtain the information or perform some action.
 Social engineers exploit the natural tendency of a person to trust social
engineers’ word, rather than exploiting computer security holes.
 Social engineering involves gaining sensitive information or unauthorized
access privileges by building inappropriate trust relationships with insiders.
 The sign of truly successful social engineers is that they receive information
without any suspicion.


• Spear phishing is an email-spoofing attack that target a specific organization
or individual, seeking unauthorized access to sensitive information. Spear-
phishing attempts are not typically initiated by random hackers, but are more
likely to be conducted by perpetrators (carries out a harmful) out for financial
gain, trade secrets or military information.
• Phishing Examples
• Phishing emails and text messages often tell a story to trick you into
clicking on a link or opening an attachment. They may
• say they’ve noticed some suspicious activity or log-in attempts
• claim there’s a problem with your account or your payment information
By: Tamal Dey, Dept. of CA 20
UE19MC522 - Cyber Security
• say you must confirm some personal information
• include a fake invoice
• want you to click on a link to make a payment
• say you’re eligible to register for a government refund
• offer a coupon for free stuff
Classification of Social Engineering

1. Human-Based Social Engineering


Human-based social engineering refers to person-to-person interaction
to get the required/desired information.
2. Computer-Based Social Engineering
Computer-based social engineering refers to an attempt made to get
the required/desired information by using computer software/Internet.
• Social Engineering Attack Plan
• Cyberstalking
 It is defined as the use of information and communications technology,
particularly the Internet, by an individual or group of individuals to
harass another individual, group of individuals, or organization.
 Cyberstalking refers to the use of Internet and/or other electronic
communications devices to stalk another person.

By: Tamal Dey, Dept. of CA 21


UE19MC522 - Cyber Security
 It involves harassing or threatening behavior that an individual will
conduct repeatedly.
 As the Internet has become an integral part of our personal and
professional lives, cyberstalkers take advantage of ease of
communication and an increased access to personal information
available with a few mouse clicks or keystrokes.
• Types of Stalkers
• There are primarily two types of stalkers as listed below:
1. Online stalkers: They aim to start the interaction with the victim
directly with the help of the Internet.
2. Offline stalkers: The stalker may begin the attack using
traditional methods such as following the victim, watching the daily
routine of the victim, etc.

• How Stalking Works?


1. Personal information gathering about the victim
2. Establish a contact with victim through telephone/cell phone. Once the
contact is established, the stalker may make calls to the victim to
threaten/harass.
3. Stalkers will almost always establish a contact with the victims through
E-Mail. The stalker may use multiple names while contacting the victim.
4. Some stalkers keep on sending repeated E-Mails asking for various
kinds of favors or threaten the victim.
5. The stalker may post the victim’s personal information on any website
related to illicit services such as sex-workers’ services or “dating services”,
posing as if the victim has posted the information and invite the people to

By: Tamal Dey, Dept. of CA 22


UE19MC522 - Cyber Security
call the victim on the given contact details The stalker will use bad and/or
offensive/attractive language to invite the interested persons.
6. Whosoever comes across the information, start calling the victim on the given
contact details asking for sexual services or relationships.
7. Some stalkers subscribe/register the E-Mail account of the victim to
innumerable pornographic and sex sites, because of which victim will start
receiving such kind of unsolicited E-Mails.
• Cybercafe and Cybercrimes
 Cybercrimes such as stealing of bank passwords and subsequent fraudulent
withdrawal of money have also happened through cybercafes.
 Cybercafes have also been used regularly for sending obscene mails to harass
people.
 Indian Information Technology Act (ITA) 2000 interprets cybercafes as
“network service providers” referred to under the erstwhile Section 79,
which imposed on them a responsibility for “due diligence”(less careful)
failing which they would be liable for the offenses committed in their
network.
• Cybercriminals can either install malicious programs such as keyloggers
and/or Spyware or launch an attack on the target.

By: Tamal Dey, Dept. of CA 23


UE19MC522 - Cyber Security
• Here are a few tips for safety and security while using the computer in a
cybercafe:
1. Always logout
2. Stay with the computer
3. Clear history and temporary files
4. Be alert
• Botnets: The Fuel for Cybercrime
 A Botnet (also called as zombie network) is a network of computers
infected with a malicious program that allows cybercriminals to control
the infected machines remotely without the users’ knowledge.
 Your computer system maybe a part of a Botnet even though it appears to
be operating normally.
 Botnets are often used to conduct a range of activities, from distributing
Spam and viruses to conducting denial-of-service (DoS) attacks.
• One can ensure following to secure the system:

1. Use antivirus and anti-Spyware software and keep it up-to-date.


2. Set the OS to download and install security patches automatically.
3. Use a firewall to protect the system from hacking attacks while it is
connected on the Internet.
4. Disconnect from the Internet when you are away from your computer.

By: Tamal Dey, Dept. of CA 24


UE19MC522 - Cyber Security
5. Downloading the freeware only from websites that are known and
trustworthy
6. Check regularly the folders in the mail box – “sent items” or “outgoing”
– for those messages you did not send.
7. Take an immediate action if your system is infected.
• Attack Vector

 An “attack vector” is a path or means by which an attacker can gain


access to a computer or to a network server to deliver a payload or malicious
outcome.
 Attack vectors include viruses, E-Mail attachments, webpages, pop-up
windows, instant messages, chat rooms, and deception.
 The most common malicious payloads are viruses, Trojan Horses,
worms, and Spyware.
 If an attack vector is thought of as a guided missile, its payload can be
compared to the warhead in the tip of the missile.
 Payload means the malicious activity that the attack performs.
 It is the bits that get delivered to the end-user at the destination.
• The attack vectors described here are how most of them are launched:
1. Attack by E-Mail
2. Attachments (and other files)
3. Attack by deception
4. Hackers

By: Tamal Dey, Dept. of CA 25


UE19MC522 - Cyber Security
5. Heedless guests (attack by webpage)
6. Attack of the worms
7. Malicious macros
8. Foistware (sneakware)
9. Viruses
• Cloud Computing
• Cloud computing services, while offering considerable benefits and cost
savings makes it easier for cybercriminals to attack these systems.
• Cloud computing is Internet (“cloud”)-based development and use of
computer technology (“ computing”).
• A cloud service has three distinct characteristics which differentiate it
from traditional
• hosting:
1. It is sold on demand
2. it is elastic in terms of usage
3. the service is fully managed by the provider.
• Advantages of Cloud Computing
• Cloud computing has following advantages:
1. Applications and data can be accessed from anywhere at any time.
2. It could bring hardware costs down.
3. Organizations do not have to buy a set of software or software licenses for
every employee and the organizations could pay a metered fee to a cloud
computing company.
4. Organizations do not have to rent a physical space to store servers and
databases. Servers and digital storage devices take up space.
5. Organizations would be able to save money on IT support because
organizations will have to ensure about the desktop (i.e., a client) and
continuous Internet connectivity instead of servers and other hardware.

By: Tamal Dey, Dept. of CA 26


UE19MC522 - Cyber Security
• The cloud computing services can be either private or public.
 A public cloud sells services to anyone on the Internet.
 A private cloud is like a proprietary network or a data center that supplies the
hosted services to a limited number of people.
• Types of Services
• Services provided by cloud computing are as follows:
1. Infrastructure-as-a-service (IaaS)
2. Platform-as-a-service (PaaS)
3. Software-as-a-service (SaaS)

By: Tamal Dey, Dept. of CA 27

You might also like