You are on page 1of 25

Cyber Safety Project

Name : D. Meenakshi Rao


Class : 10
Roll no. : 01
Subject : Computer

PROJECT CODE
1. CSS File
Body{
Font: 15px/1.5 Arial, Helvetica,Times-new-roman ;
Padding:0;
Margin:0;
Background-color:#f4f4f4;
}

/* Global */
.container{
Width:80%;
Margin:auto;
}

Footer{
Padding:10px;
Margin-top:20px;
Color:#ffffff;
Background-color:#e8491d;
Text-align: center;
Font-size:20px;
}

Ul{
Margin:0;
Padding:0;
}

.button_1{
Height:60px;
Background:#e8491d;
Border:0;
Font-size:30px;
Padding-left: 50px;
Padding-right:30px;
Color:#ffffff;
Float:right;
}

.button_2{
Height:60px;
Background:#e8491d;
Border:0;
Font-size:30px;
Padding-left: 30px;
Padding-right:50px;
Color:#ffffff;
Float:left;
}

.dark{
Padding:15px;
Background:#35424a;
Color:#ffffff;
Margin-top:10px;
Margin-bottom:10px;
Width:60%;
}

/* Header **/
Header{
Background:#35424a;
Color:#ffffff;
Padding-top:30px;
Min-height:70px;
Border-bottom:#e8491d 5px solid;
}

Header a{
Color:#ffffff;
Text-decoration:none;
Text-transform: uppercase;
Font-size:16px;
}

Header li{
Float:left;
Display:inline;
Padding: 0 20px 0 20px;
}

Header #branding{
Float:left;
}

Header #branding h1{


Margin:0;
Font-size:35px;
}

Header nav{
Float:right;
Margin-top:10px;
}

Header .highlight, header .current a{


Color:#e8491d;
Font-weight:bold;
}

Header a:hover{
Color:#cccccc;
Font-weight:bold;
}

/* Showcase */
#showcase{
Min-height:400px;
Background:url(‘showcase.jpeg’) no-repeat;
Background-position: center;
Background-size: cover;
Text-align:center;
Color:#ffffff;
}

#showcase h1{
Margin-top:50px;
Font-size:75px;
Margin-bottom:10px;
}

#showcase p{
Font-size:35px;
}

/* Boxes */
#boxes{
Margin-top:20px;
}

#boxes h1{
Font-size:40px;
}

#boxes .box{
Text-align: center;
Width:95%;
Padding:10px;
Border: 3px;
Background-color: #fff;
Box-shadow: 0 0 50px rgba(0, 0, 0, 0.5);
}

#boxes p{
Font-size:25px;
}

#boxes h2{
Font-size:50px;
}

/* Sidebar */
Aside#sidebar{
Float:none;
Width:95%;
Margin-top:2px;
}

Label{
Font-size:18px;
}

H1{
Text-align:center;
Font-size:30px;
}

Aside#sidebar .quote input, aside#sidebar .quote textarea{


Width:75%;
Padding:10px;
}

.button_3{
Height:35px;
Background:#e8491d;
Border:0;
Font-size:18px;
Padding-left: 100px;
Padding-right:100px;
Color:#ffffff;
Align:center;
}

/* Main-col */
Article#main-col{
Float:none;
Width:100%;
Text-align:center;
}

H3{
Font-size:70px;
}

H2{
Font-size:35px;
}

P{
Font-size:30px;
}

/* Services */
Ul#services li{
List-style: none;
Padding:45px;
Margin-bottom:10px;
Background-color: #fff;
Box-shadow: 0 0 50px rgba(0, 0, 0, 0.5);
}

2. Home Page ;
<!DOCTYPE html>
<html>
<head>
<title>Cyber Safety | Welcome</title>
<link rel=”stylesheet” href=”style.css”>
</head>
<body>
<header>
<div class=”container”>
<div id=”branding”>
<h1><span class=”highlight”>CYBER </span> Project</h1>
</div>
<nav>
<ul>
<li class=”current”>
<a href=”index.html”>Home</a></li>
<li>
<a href=”about.html”>Cyber Crime</a>
</li>
<li>
<a href=”criminal.html”>Criminal</a>
</li>
<li>
<a href=”conclusion.html”>Help</a>
</li>
</ul>
</nav>
</div>
</header>
<section id=”showcase”>
<div class=”container”>
<br>
<h1>Cyber Safety: An Ethical Approach</h1>
<p>Cybersecurity is the protection to defend internet-connected devices and services from
malicious attacks by hackers, spammers, and cybercriminals. The practice is used by companies to
protect against phishing schemes, ransomware attacks, identity theft, data breaches, and financial
losses.
Cyber security is a discipline that covers how to defend devices and services from electronic
attacks by nefarious actors such as hackers, spammers, and cybercriminals. While some
components of cyber security are designed to strike first, most of today’s professionals focus more
on determining the best way to defend all assets, from computers and smartphones to networks
and databases, from attacks.</p>
<br>
</div>
</section>

<section id=”boxes”>
<div class=”container”>
<div class=”box”>
<img src=” logo_brush.png” width=”200”>
<h2>What is Cyber Safety?</h2>
<p>Digital security is implemented to protect your network/ security from any malicious
digital cyber-attacks. Cyber Safety can be implemented in organizations and in individual systems/
networks. It is usually generated against cyber-attacks that are caused through a publically
accessible internet connection, phishing emails, suspicious links, downloadable documents or apps,
and more of similar nature.<br><br>

Additionally, Cyber Safety protects the computer/ network from cyber attack’s consequences as
well. This is exceptionally helpful when cyber-attacks are generated in such a way that the attack
leaves a lasting impression on the organization’s overall functionality.<br><br>

“Information security” is used quite interchangeably with the term “Cyber Safety”. However, it is to
be noted that information security is a part of Cyber Safety and not a separate aspect. Information
security usually comprises research data or personal data.<br>
<br>
Cyber Safety is implemented in various organizations to protect data. This protection is known as
information security. Primarily, information security is deployed in areas where digital data is stored
and is highly vulnerable to attacks. This includes information systems, apps, and websites. Following
the understanding of what Cyber Safety is, the next segment will elucidate the importance
Of Cyber Safety.</p>
</div>
</div>
</section>

<section id=”boxes”>
<div class=”container”>
<div class=”box”> <center><img src=” ghostt.jpg” width=”210”></center>
<h2>Scale of Cyber Threat !</h2>
<p>The global cyber threat continues to evolve at a rapid pace, with a rising number of data
breaches each year. A report by RiskBased Security revealed that a shocking 7.9 billion records have
been exposed by data breaches in the first nine months of 2019 alone. This figure is more than
double (112%) the number of records exposed in the same period in 2018.
<br><br>
Medical services, retailers and public entities experienced the most breaches, with malicious
criminals responsible for most incidents. Some of these sectors are more appealing to
cybercriminals because they collect financial and medical data, but all businesses that use networks
can be targeted for customer data, corporate espionage, or customer attacks.
<br><br>
With the scale of the cyber threat set to continue to rise, global spending on cybersecurity solutions
is naturally increasing. Gartner predicts cybersecurity spending will reach $188.3 billion in 2024 and
surpass $260 billion globally by 2026. Governments across the globe have responded to the rising
cyber threat with guidance to help organizations implement effective cyber-security practices.</p>
</div>
</div>
</section>

<section id=”boxes”>
<div class=”container”>
<div class=”box”>
<center><img src=” threatt.jpg” width=”220”></center>
<h2>Cyber Safety Tips:</h2>
<p>Create a strong password for all platforms. Try to create unique passwords. Most
importantly, the passwords are not related at all. In this way, hackers will not succeed in their
password guessing methodology.<br><br>
Always read the terms and conditions of any site. In this way, you will know whether your
information will be collected or not.<br><br>
Never type your financial information on any site, especially, if the site lacks padlock on the page.
Always ensure that the permissions required by the particular site are reasonable. For example, if
your calculator app requests permission to access your gallery/ any of such nature, it is extremely
suspicious. In such cases, uninstall the app immediately.<br><br>
Always turn on two-factor authentication on your social media platforms. In that way, you will be
alerted whenever there is an attempt to access your account.<br><br>
Avoid using unsecure WiFi networks in public places:Unsecure networks leave you vulnerable to
man-in-the-middle attacks.<br><br>
Do not click on links in emails from unknown senders or unfamiliar websites:This is a common way
that malware is spread.<br><br>
Always backup your data. By doing that you can protect your data in case of breach
too.<br><br></p>
</div>
</div>
</section>
<section id=”boxes”>
<div class=”container”>
<div class=”box”>
<center><img src=” breach.jpeg” width=”350”></center>
<h2>Effects of Cyber Breach:</h2>
<p>A data breach is a security violation, in which sensitive, protected or confidential data is
copied, transmitted, viewed, stolen, altered or used by an individual unauthorized to do so. Other
terms are unintentional information disclosure, data leak, information leakage and data
spill.<br><br>
Whenever there is any Cyber breach, there will be a need to upgrade your Cyber Safety
system. This will incur additional expenses. The expense is inclusive of new/up-gradation of Cyber
Security Technology, Cyber Safety insurance, public relations support, and more of similar nature.
Notifying the affected parties of a particular breach could even result in loss of customers.<br><br>
Cyber Safety breach results in the disruption of operation. When there is any cyber-attack, the
operation of business comes to a halt for various reasons. If the business operation is continued, the
hacker would continue to get access to the confidential information. <br><br>
On the other hand, when certain types of Cyber Safety breaches render the computer/ network
inoperable, it would sometimes take weeks to even months to recover the computer/ network.
Furthermore, sometimes the access to backup data would also be troublesome. </p>
</div>
</div>
</section>

<section id=”boxes”>
<div class=”container”>
<div class=”box”>
<center><img src=” images.jpeg” width=”450”></center>
<h2>Cyber Ethics:</h2>
<p>Cyberethics is a branch of computer technology behavior that defines the best practices
that must be adopted by a user when he uses the computer system. In simple terms, cyberethics
refers to the basic ethics and etiquette that must be followed while using a computer system. Ethics,
in general, refers to propagating good behavior, similarly by cyber ethics we refer to propagating
good behavior online that is not harsh or rude. Cyberethics governs rules that individuals must be
polite and responsible when they use the internet. Cyberethics aim to protect the moral, financial,
social behavior of individuals. Cyberethics engages the users to use the internet safely and use
technology responsibly and sensibly. Cyberethics empathizes the behavior that must be adopted
while using cyber technology.</p>
</div>
</section>
<section id=”boxes”>
<div class=”container”>
<div class=”box”>
<br>
<center><img src=” imgg.jpeg” width=”250”></center>
<h2>Ethical Hacking:</h2>
<p>
Ethical hacking is an authorized practice of detecting vulnerabilities in an application, system, or
organization’s infrastructure and bypassing system security to identify potential data breaches and
threats in a network. Ethical hackers aim to investigate the system or network for weak points that
malicious hackers can exploit or destroy. They can improve the security footprint to withstand
attacks better or divert them.
<br><br>
The company that owns the system or network allows Cyber Security engineers to perform such
activities in order to test the system’s defenses. Thus, unlike malicious hacking, this process is
planned, approved, and more importantly, legal.
<br><br>
Ethical hackers aim to investigate the system or network for weak points that malicious hackers can
exploit or destroy. They collect and analyze the information to figure out ways to strengthen the
security of the system/network/applications. By doing so, they can improve the security footprint
so that it can better withstand attacks or divert them.
<br><br>
Ethical hackers are hired by organizations to look into the vulnerabilities of their systems and
networks and develop solutions to prevent data breaches. Consider it a high-tech permutation of
the old saying “It takes a thief to catch a thief.”</p>
</div>
</section>
<section id=”boxes”>
<div class=”container”>
<hr>
<center><h1>Be Aware! Be Safe! Be Secure</h1></center>
<hr>
</div>
</section>
<a href=”about.html”>
<button class=”button_1” type=”Next”>Next</button>
</a>

<br><br><br>
<footer>
<p>Meenakshi@Copyright &copy; 2023-24</p>
</footer>
</body>
</html>
3. Cyber Crime Page ;
<!DOCTYPE html>
<html>
<head>
<title>Cyber Safety | Conclusion</title>
<link rel=”stylesheet” href=”style.css”>
</head>
<body>
<header>
<div class=”container”>
<div id=”branding”>
<h1><span class=”highlight”>CYBER </span>Project</h1>
</div>
<nav>
<ul>
<li><a href=”index.html”>Home</a></li>
<li class=”current”><a href=”about.html”>Cyber Crime</a></li>
<li><a href=”criminal.html”>Criminal</a></li>
<li><a href=”conclusion.html”>Help</a></li>
</ul>
</nav>
</div>
</header>
<br><br>

<section id=”main”>
<div class=”container”>
<article id=”main-col”>
<center><img src=” crime.jpeg” width=”95%”></center>
<br><br>
<h3>
<u> Types of Cyber Attack</u>
</h3>
<ul id=”services”>
<li>
<center><img src=” malware.jpeg” width=”35%”></center>
<h2>Malware</h2>
<p>Malware (a portmanteau for malicious software) is any software intentionally designed
to cause disruption to a computer, server, client, or computer network, leak private information,
gain unauthorized access to information or systems, deprive access to information, or which
unknowingly interferes with the user’s computer security and privacy.Researchers tend to classify
malware into one or more sub-types (i.e. computer viruses, worms, Trojan horses, ransomware,
spyware, adware, rogue software, wiper and keyloggers).
<br><br>
Malware poses serious problems to individuals and businesses on the Internet. According to
Symantec’s 2018 Internet Security Threat Report (ISTR), malware variants number has increased to
669,947,865 in 2017, which is twice as many malware variants as in 2016. Cybercrime, which
includes malware attacks as well as other crimes committed by computer, was predicted to cost the
world economy $6 trillion USD in 2021, and is increasing at a rate of 15% per year.Since 2021,
malware has been designed to target computer systems that run critical infrastructure such as the
electricity distribution network.
<br><br>
The defense strategies against malware differ according to the type of malware but most can be
thwarted by installing antivirus software, firewalls, applying regular patches, securing networks
from intrusion, having regular backups and isolating infected systems. Malware can be designed to
evade antivirus software detection algorithms.</p>
</li>
<br>
<li><center><img src=” ransomware.jpeg” width=”45%”></center>
<h2>Ransomeware</h2>
<p>Ransomware is a type of cryptovirological malware that permanently block access to the
victims personal data unless a ransom is paid. While some simple ransomware may lock the system
without damaging any files, more advanced malware uses a technique called cryptoviral extortion.
It encrypts the victim’s files, making them inaccessible, and demands a ransom payment to decrypt
them. In a properly implemented cryptoviral extortion attack, recovering the files without the
decryption key is an intractable problem, and difficult to trace digital currencies such as paysafecard
or Bitcoin and other cryptocurrencies are used for the ransoms, making tracing and prosecuting the
perpetrators difficult.
<br><br>
Ransomware attacks are typically carried out using a Trojan disguised as a legitimate file that the
user is tricked into downloading or opening when it arrives as an email attachment. However, one
high-profile example, the WannaCry worm, traveled automatically between computers without user
interaction.
<br><br>
Starting as early as 1989 with the first documented ransomware known as the AIDS trojan, the use
of ransomware scams has grown internationally. There were 181.5 million ransomware attacks in
the first six months of 2018. This record marks a 229% increase over this same time frame in 2017.
In June 2014, vendor McAfee released data showing that it had collected more than double the
number of ransomware samples that quarter than it had in the same quarter of the previous year.
CryptoLocker was particularly successful, procuring an estimated US$3 million before it was taken
down by authorities, and CryptoWall was estimated by the US Federal Bureau of Investigation (FBI)
to have accrued over US$18 million by June 2015. In 2020, the IC3 received 2,474 complaints
identified as ransomware with adjusted losses of over $29.1 million. The losses could be more than
that, according to the FBI. Globally, according to Statistica, there were about 623 million
ransomware attacks in 2021, and 493 million in 2022.</p>
</li>
<br>
<li><center><img src=” idt.jpeg” width=”45%”></center>
<h2>Identify Theft</h2>
<p> Identity theft, identity piracy or identity infringement occurs when someone uses
anothers personal identifying information, like their name, identifying number, or credit card
number, without their permission, to commit fraud or other crimes. The term identity theft was
coined in 1964. Since that time, the definition of identity theft has been legally defined throughout
both the U.K. and the U.S. as the theft of personally identifiable information. Identity theft
deliberately uses someone elses identity as a method to gain financial advantages or obtain credit
and other benefits. The person whose identity has been stolen may suffer adverse consequences,
especially if they are falsely held responsible for the perpetrators actions. Personally identifiable
information generally includes a persons name, date of birth, social security number, drivers license
number, bank account or credit card numbers, PINs, electronic signatures, fingerprints, passwords,
or any other information that can be used to access a person’s financial resources.</p>
</li>
<br>
<li><center><img src=” phising.jpeg” width=”45%”></center>
<h2>Phising</h2>
<p>Phishing is a type of attack which might happen beyond cyber safety measures, usually
through emails. The e-mail usually begins with warm regards, followed by an interesting story and a
malicious link.
<br><br>
Usually, the stories would contain the sentiment that if you would like to proceed with donating
money, you need to click the link. Sometimes, the email would lure you into believing that you have
won a lottery or some distant relative of yours would like you to give you some money. On clicking
the link, either your system/ network would crash as the hacker would have entered your system
actively. On the other hand, by obtaining your details through the link, your money will be swindled
from your bank account. Or, your data could be breached. The reason why sometimes Cyber Safety
measures would not be adequate is that though the malicious virus can be prevented, manually
filling of details needs to be decided by you. Cyber Safety works only to the extent of viruses, and
not manual choices.</p>
</li>
<br>

<li><center><img src=” buly.png” width=”45%”></center>


<h2>Cyber Bullying</h2>
<p>Cyberbullying is the act of using the internet to harm someone. There are various forms
of cyberbullying.
<br><br>
Flaming – This type of cyberbullying involves online fights with angry and vulgar messages.<br>
Harassment – Online harassment can take the form of insulting, mean, and derogatory messages
online.<br>
Denigration – Denigration is when someone posts rumors or gossip about someone online, with the
purpose of damaging their reputation.<br>
Impersonation – Impersonation means pretending to be someone else to get them in trouble.<br>
Outing – Outing is when someone shares somebody else’s secrets, images or information
online.<br>
Trickery – When people trick someone into revealing things and then post them online, it’s called
Trickery.<br>
Exclusion – Exclusion is when an individual or a group of people intentionally keeps someone out of
an online group.<br>
Cyberstalking – Cyberstalking is usually done to create fear in an individual using repeated
harassment and denigration.</p>
</li>
<br>

<li><center><img src=” plagiarism.png” width=”45%”></center>


<h2>Plagiarism</h2>
<p>Plagiarism is the fraudulent representation of another persons language, thoughts,
ideas, or expressions as one’s own original work. Although precise definitions vary depending on the
institution, in many countries and cultures plagiarism is considered a violation of academic integrity
and journalistic ethics, as well as social norms around learning, teaching, research, fairness, respect,
and responsibility. As such, a person or entity that is determined to have committed plagiarism is
often subject to various punishments or sanctions, such as suspension, expulsion from school or
work, fines,imprisonment,and other penalties.
<br><br>
Plagiarism is typically not in itself a crime, but like counterfeiting, fraud can be punished in a
court[11][12] for prejudices caused by copyright infringement,[13][14] violation of moral rights,[15]
or torts. In academia and in industry, it is a serious ethical offense.[16][17] Plagiarism and copyright
infringement overlap to a considerable extent, but they are not equivalent concepts,[18] and many
types of plagiarism do not constitute copyright infringement, which is defined by copyright law and
may be adjudicated on by courts.
<br><br>
Not all cultures and countries hold the same beliefs about personal ownership of language or ideas.
In some cultures, the reiteration of another professional’s work can be a sign of respect or flattery
towards the person whose work is reiterated.[19] Students who are from such countries and
cultures and who move to the United States or other Western countries (where plagiarism is
frowned upon) may find the transition difficult.[20].</p>
</li>
<br>

<li><center><img src=” hacking.jpg” width=”45%”></center>


<h2>Hacking</h2>
<p>Hacking is an attempt to exploit a computer system or a private network inside a
computer. Simply put, it is the unauthorised access to or control over computer network security
systems for some illicit purpose.
<br><br>
To better describe hacking, one needs to first understand hackers. One can easily assume them to
be intelligent and highly skilled in computers. In fact, breaking a security system requires more
intelligence and expertise than actually creating one. There are no hard and fast rules whereby we
can categorize hackers into neat compartments. However, in general computer parlance, we call
them white hats, black hats and grey hats. White hat professionals hack to check their own security
systems to make it more hack-proof. In most cases, they are part of the same organisation. Black hat
hackers hack to take control over the system for personal gains. They can destroy, steal or even
prevent authorized users from accessing the system. They do this by finding loopholes and
weaknesses in the system. Some computer experts call them crackers instead of hackers. Grey hat
hackers comprise curious people who have just about enough computer language skills to enable
them to hack a system to locate potential loopholes in the network security system. Grey hats differ
from black hats in the sense that the former notify the admin of the network system about the
weaknesses discovered in the system, whereas the latter is only looking for personal gains. All kinds
of hacking are considered illegal barring the work done by white hat hackers.</p>
</li>
<br>

<li><center><img src=” social_media.jpg” width=”45%”></center>


<h2>Social Media Crime</h2>
<p>Social media has become an integral part of our lives, and it has also become a hotbed
for cybercrime. Cybercrime is a wide range of illicit activities carried out by individuals or groups
with malicious intent. These activities can target individuals, organizations, or even governments,
and they also encompass various forms of online fraud, harassment, and deception.<br><br>
Social media makes it easy for criminals to target people. They can use social media to steal
personal information, such as names, addresses, and phone numbers. They can also use social
media to spread malware, which can infect people’s computers and steal their data.<br><br>
Criminals can also use social media to commit fraud. For example, they can create fake profiles and
use them to send phishing emails. They can also use social media to sell counterfeit goods or to
promote pyramid schemes.<br><br>
Social media can also be used to bully or harass others. Cyberbullying is a serious problem, and it
can have a devastating impact on the victim. Cyberstalking is another form of online harassment
that can be very frightening for the victim.<br><br>
If you are a victim of cybercrime, it is important to report it to the authorities. You should also
change your passwords and be careful about what information you share online.</p>
</li>
<br>

<li><center><img src=” terror.jpeg” width=”45%”></center>


<h2>Cyber Terrorism</h2>
<p>Cyberterrorism is the use of the Internet to conduct violent acts that result in, or
threaten, the loss of life or significant bodily harm, in order to achieve political or ideological gains
through threat or intimidation. Acts of deliberate, large-scale disruption of computer networks,
especially of personal computers attached to the Internet by means of tools such as computer
viruses, computer worms, phishing, malicious software, hardware methods, programming scripts
can all be forms of internet terrorism.
<br><br>
Cyberterrorism is a controversial term.Some authors opt for a very narrow definition,
relating to deployment by known terrorist organizations of disruption attacks against information
systems for the primary purpose of creating alarm, panic, or physical disruption. Other authors
prefer a broader definition, which includes cybercrime. Participating in a cyberattack affects the
terror threat perception, even if it isn’t done with a violent approach. By some definitions, it might
be difficult to distinguish which instances of online activities are cyberterrorism or cybercrime.
<br><br>
Cyberterrorism can be also defined as the intentional use of computers, networks, and public
internet to cause destruction and harm for personal objectives. Experienced cyberterrorists, who
are very skilled in terms of hacking can cause massive damage to government systems and might
leave a country in fear of further attacks. The objectives of such terrorists may be political or
ideological since this can be considered a form of terror.
<br><br>
There is much concern from government and media sources about potential damage that could be
caused by cyberterrorism, and this has prompted efforts by government agencies such as the
Federal Bureau of Investigation (FBI) and the Central Intelligence Agency (CIA) to put an end to
cyber attacks and cyberterrorism.
<br><br>
There have been several major and minor instances of cyberterrorism. Al-Qaeda utilized the
internet to communicate with supporters and even to recruit new members. Estonia, a Baltic
country which is constantly evolving in terms of technology, became a battleground for
cyberterrorism in April 2007 after disputes regarding the relocation of a WWII soviet statue located
in Estonia’s capital Tallinn.</p>
</li>
<br>

<li><center><img src=” stalk.jpeg” width=”45%”></center>


<h2>Cyber Stalking</h2>
<p>Cyberstalking is the use of the Internet or other electronic means to stalk or harass an
individual, group, or organization. It may include false accusations, defamation, slander and libel. It
may also include monitoring, identity theft, threats, vandalism, solicitation for sex, doxing, or
blackmail.
<br><br>
Cyberstalking is often accompanied by realtime or offline stalking. In many jurisdictions, such as
California, both are criminal offenses. Both are motivated by a desire to control, intimidate or
influence a victim. A stalker may be an online stranger or a person whom the target knows. They
may be anonymous and solicit involvement of other people online who do not even know the
target.
<br><br>
Cyberstalking is a criminal offense under various state anti-stalking, slander and harassment laws. A
conviction can result in a restraining order, probation, or criminal penalties against the assailant,
including jail.</p>
</li>
<br>

<li><center><img src=” espion.jpeg” width=”75%”></center>


<h2>Cyber Espionage</h2>
<p>Cyber spying, cyber espionage, or cyber-collection is the act or practice of obtaining
secrets and information without the permission and knowledge of the holder of the information
using methods on the Internet, networks or individual computers through the use of proxy servers,
cracking techniques and malicious software including Trojan horses and spyware. Cyber espionage
can be used to target various actors- individuals, competitors, rivals, groups, governments, and
others- in order to obtain personal, economic, political or military advantages. It may wholly be
perpetrated online from computer desks of professionals on bases in far away countries or may
involve infiltration at home by computer trained conventional spies and moles or in other cases may
be the criminal handiwork of amateur malicious hackers and software programmers.
<br><br>
Cyber spying typically involves the use of such access to secrets and classified information or
control of individual computers or whole networks for a strategic advantage and for psychological,
political and physical subversion activities and sabotage. More recently, cyber spying involves
analysis of public activity on social networking sites like Facebook and Twitter.
<br><br>
Such operations, like non-cyber espionage, are typically illegal in the victim country while fully
supported by the highest level of government in the aggressor country. The ethical situation
likewise depends on one viewpoint, particularly one’s opinion of the governments involved.</p>
</li>
<br>

<li><center><img src=” junk.png” width=”45%”></center>


<h2>Dumpster Diving</h2>
<p>Dumpster diving is salvaging from large commercial, residential, industrial and
construction containers for unused items discarded by their owners but deemed useful to the
picker. It is not confined to dumpsters and skips specifically and may cover standard household
waste containers, curb sides, landfills or small dumps.
<br><br>
Different terms are used to refer to different forms of this activity. For picking materials from the
curbside trash collection, expressions such as curb shopping, trash picking or street scavenging are
sometimes used. In the UK, if someone is primarily seeking recyclable metal, they are scrapping,
and if they are picking the leftover food from farming left in the fields, they are gleaning.
<br><br>
People dumpster dive for items such as clothing, furniture, food, and similar items in good working
condition. Some people do this out of necessity due to poverty, others do it for ideological reasons
or professionally and systematically for profit.</p>
</li>
<br>
</ul>
</div>
</article>
</section>
<br><br>
<a href=”index.html”>
<button class=”button_2” type=”Previous”>Previous</button>
</a>
<a href=”criminal.html”>
<button class=”button_1” type=”Next">Next</button>
</a><br><br><br>

<footer>
<p>Meenakshi@Copyright &copy; 2023-24</p>
</footer>
</body>
</html>
4. Criminal Page;
<!DOCTYPE html>
<html>
<head>
<title>Cyber Safety | Conclusion</title>
<link rel=”stylesheet” href=”style.css”>
</head>
<body>
<header>
<div class=”container”>
<div id=”branding”>
<h1><span class=”highlight”>CYBER </span>Project</h1>
</div>
<nav>
<ul>
<li><a href=”index.html”>Home</a></li>
<li><a href=”about.html”>Cyber Crime</a></li>
<li class=”current”><a href=”criminal.html”>Criminal</a></li>
<li><a href=”conclusion.html”>Help</a></li>
</ul>
</nav>
</div>
</header>
<br><br>

<section id=”main”>
<div class=”container”>
<article id=”main-col”>
<img src=” 5toc.jpeg” width=”95%”></center><h3 class=”page-title”>Types of Cyber
Criminal:</h3><br>
<ul id=”services”>
<li>
<center><img src=” seng.jpg” width=”20%”></center>
<h2>The Social Engineer</h2>
<p>Social engineering is the tactic of manipulating, influencing, or deceiving a victim in order to
gain control over a computer system, or to steal personal and financial information. It uses psychological
manipulation to trick users into making security mistakes or giving away sensitive information.
<br>
Social engineering attacks happen in one or more steps. A perpetrator first investigates the intended victim
to gather necessary background information, such as potential points of entry and weak security protocols,
needed to proceed with the attack. Then, the attacker uses a form of pretexting such as impersonation to
gain the victim’s trust and provide stimuli for subsequent actions that break security practices, such as
revealing sensitive information or granting access to critical resources.<br>
Cyber criminals pretending to be someone else can trick unsuspecting employees to compromise data. In
one scenario, a spoof email purporting to be from the CEO of the company directs an employee to send a
PDF with employees’ 1099 tax forms for an upcoming meeting with the Internal Revenue Service. The social
engineer is able to capture Personally Identifiable Information (PII).
<br>
<br>
</p>
<h2>Types of Social Engineering Attacks</h2>
<p><b>Baiting:</b> A type of social engineering attack where a scammer uses a false promise to lure a
victim into a trap which may steal personal and financial information or inflict the system with malware.
The trap could be in the form of a malicious attachment with an enticing name.
<br>
The most common form of baiting uses physical media to disperse malware. For example, attackers leave
the bait of a malware-infected flash drives in conspicuous areas where potential victims are certain to see
them. When the victim inserts the flash drive into a work or home computer, the malware is automatically
installed on the system. Baiting scams are also online in the form of tempting ads that lead to malicious
sites or encourage users to download a malware-infected application.
<br><br>
<b>Tailgating:</b> Also known as “piggybacking”. A physical breach where an unauthorized person
manipulates their way into a restricted or employee only authorized area through the use of social
engineering tactics. The attacker might impersonate a delivery driver, or custodian worker. Once the
employee opens the door, the attacker asks the employee to hold the door, thereby gaining access to the
building.
<br><br>
<b>Scareware:</b> Scareware involves victims being bombarded with false alarms and fictitious threats.
Users are deceived to think their system is infected with malware, prompting them to install software that
grants remote access for the criminal or to pay the criminal in a form of bitcoin in order to preserve
sensitive video that the criminal claims to have.
<br><br>
<b>Dumpster Diving:</b> A scammer will search for sensitive information e.g., bank statements, pre-
approved credit cards, student loans, other account information, in the garbage when it hasn’t been
properly sanitized or destroyed.
<br><br>
<b>Quid Pro Quo:</b> Quid pro quo involves a criminal requesting the exchange of some type of sensitive
information such as critical data, login credentials, or monetary value in exchange for a service. For
example, a computer user might receive a phone call from the criminal who, posed as a technology expert,
offers free IT assistance or technology improvements in exchange for login credentials. If an offer sounds
too good to be true, it most likely a scam and not legitimate. </p>
</li>
<br>
<li><center><img src=” phisher.jpg” width=”20%”></center>
<h2>The Spear Phisher</h2>
<p> Spear-phishing is a type of phishing attack that targets specific individuals or organizations
typically through malicious emails. The goal of spear phishing is to steal sensitive information such as login
credentials or infect the targets’ device with malware.

Spear phishers carefully research their targets, so the attack appears to be from trusted senders in the
targets’ life. A spear phishing email uses social engineering techniques to urge the victim to click on a
malicious link or attachment. Once the victim completes the intended action, the attacker can steal the
credentials of a targeted legitimate user and enter a network undetected.<br><br>
Social threats factored into just under one-third of confirmed data breaches, with phishing the
tactic used in 92 percent of social-related attacks. An email can appear to be from a legitimate sender, but
actually contain a malicious attachment or link that can give spear phishers access to banking credentials,
trade secrets and other information that they are able to access.
<br>
“Companies can have employee training that both prepares and tests employees to recognize and respond
to malicious phishing attempts,” says Tim Francis, Travelers Enterprise Cyber Lead. If a phishing attempt is
successful, having the proper security in place provides another line of defense: protecting the rest of your
network by segmenting the network and implementing strong authentication between the network and
important data.</p>
<h2>Spear Phising Functioning :</h2>
<p>The personalized nature of spear phishing attacks is what makes them dangerous and easy to fall for.
Hackers use reconnaissance methods in their research so they can increase the likelihood of a successful
attack.
<br>
Spear phishers frequent social media sites like Facebook and LinkedIn to gather personal information about
their target. They can also map out their target’s network of personal contacts, which gives them more
context to crafting a trustworthy message. More sophisticated attackers may also use machine learning
algorithms to scan through massive amounts of data and identify high level individuals they most want to
target.
<br>
Being equipped with your personal data, spear phishers can then craft a seemingly legitimate email that
grabs their target’s attention. Many people let their guard down because of the personalized messages and
don’t think twice before clicking on a link or downloading an attachment. However, this mistake can lead to
serious consequences such as stolen personal information or a malware infection.
<br><br><br>
<b>Here are some common red flags of a spear phishing attempt: </b>
<br>
* Unusual sense of urgency<br>
* Incorrect email address<br>
* Spelling or grammar mistakes<br>
* Asks for Sensitive Information<br>
* Contains Links that Don’t Match the Domain<br>
* Includes Unsolicited Attachments<br>
* Tries to Panic the Recipient<br>
</p>
<h2>Spear Phising Prevention:</h2>
<p>
Regularly conduct proactive investigations to find suspicious emails with content known to be used by
attackers, such as subject lines referring to password changes.<br><br>
Ensure that remote services, VPNs and multifactor authentication (MFA) solutions are fully patched,
properly configured and integrated.<br><br>
Educate employees on the various types of phishing attacks. Spear phishing knowledge will prepare
employees to implement protective measures in real life.<br><br>
Know how to validate an email IDs before replying to emails sent from outside the organization.<br><br>
Know how to validate URLs before clicking on links<br><br>
Conduct phishing simulations within the company so that employees can practice what they learned from
security awareness training. The company can also measure how well their employees understand spear
phishing attacks to improve their training courses.<br><br>
Search for indications of malicious activity involving DMARC (Domain-based Message Authentication
Reporting and Conformance), DKIM (Domain Keys Identified Mail) and SPF (Sender Policy Framework)
failures.<br><br>
Scan properties of received messages, including the Attachment Detail property, for malware-related
attachment types (such as HTA, EXE and PDF) and automatically send them to be analyzed for additional
malware indicators.
</p>
</li>
<br>
<li><center><img src=” hacker.jpg” width=”20%”></center>
<h2>The Hacker</h2>
<p>The term hacker may refer to anyone with technical skills, however, it typically refers to an
individual who uses his or her skills to achieve unauthorized access to systems or networks so as to commit
crimes. The intent of the burglary determines the classification of those attackers as white, grey or black
hats White hat attackers burgled networks or PC systems to get weaknesses so as to boost the protection of
those systems. The owners of the system offer permission to perform the burglary and they receive the
results of the take a look at. On the opposite hand, black hat attackers make the most of any vulnerability
for embezzled personal, monetary or poliscal gain Grey hat attackers are somewhere between white and
black hat attackers Grey hat attackers could notice a vulnerability and report it to the owners of the system
if that action coincides with their agenda
<br>
<br>
Nearly two-thirds of confirmed data breaches involved leveraging weak, default or stolen
passwords.2 Malware poses a serious threat, as it can capture keystrokes from an infected device even if
employees use strong passwords with special characters and a combination of upper- and lower-case
letters.
<br>
Still, strong passwords are the first line of defense against hackers, according to Tim Francis. “Use multi-
factor authentication, enforce strong password requirements, patch operating systems, software and apps,
and increase redundancy and bandwidth,” Francis says.</p>
</li>
<br>
<li>
<center><img src=” employee.jpg” width=”20%”></center>
<h2>The Rogue Employee</h2>
<p>A Rogue employee is a staff member that undermines the rules and regulations of the
organization they work for. Since many businesses allow their workforce to bring their personal devices to
work, employees are more tempted than ever to subvert the cybersecurity best practices set by their
organizations. There are three types of rogue employees. The ambitious employee is resourceful, meaning
they will avoid following cybersecurity best practices to optimize their workflow.The disgruntled employee
intends to leak or steal company data as a form of backlash against their organization. The negligent
employee breaks cybersecurity protocol because they are simply not concerned with the consequences of
poor cybersecurity practices. To mitigate the threat of rogue employees, businesses will often monitor the
activities of their staff while using company devices and only grant employees access to sensitive
information when they need it to fulfill their task assignments.
<br>
<br></p>
<h2>Types of Rogue Employee:</h2>
<p><b>1. The ambitious, resourceful and independent individual:</b> These rogue employees are driven
to get a job done, even if it’s illegal. They’ll stay up all hours to find a way to circumvent your rules–rules
they perceive are obstacles that just slow them down. They view these rules as only for less capable
employees and resent having to comply with them. These rogue employees can be dangerous to your
organization because they are so capable.
<br><br>
<b>2. Disgruntled employees with access to highly confidential data:</b> This employee pushes
boundaries so they can be involved in as many processes as possible. However, as they get access to more
systems your risk mounts. They hold a grudge and want to do you harm in the end. When they quit or are
fired, they may steal proprietary information and leak it.
<br><br>
<b>3. Negligent employees:</b> These employees disobey rules and protocols because they’re either
incapable of understanding and following them, or they’re just plain lazy. These are the individuals who
leave their login IDs and passcodes on sticky notes pasted to their computer monitor or share sensitive data
in emails for whatever reason. They aren’t trying to harm your business, they just have no idea how
dangerous this behavior is.
</p>
</li>
<li>
<center><img src=” ranist.jpg” width=”20%”></center>
<h2>The Ransom Artist</h2>
<p> <b>Ransomware:</b> This is malicious software used to block access to a computer until the
user agrees to pay a ransom. Experts say it is one of the fastest growing forms of computer virus.
<br><br>
Bad actors have been modifying codes and implementing new ransom attack methods, sparking a
rise in ransomware as the fifth most common form of malware, up from the 22nd most common in the 2014
Verizon Data Breach Incident Report.4 Many companies are paying ransom, often via anonymous bitcoin
payments, to have their data restored.
<br><br>
“The people who fall victim to ransomware are not following the information security rules, including
encryption and frequent backups,” Pascal Millaire, Vice President and General Manager of Cyber Insurance
at Symantec. If you are able to independently restore the data, you will be less affected by the ransom
attempt, but you will still need to determine how the cyber thief gained access to your network before
making their ransom attempt.
<br><br>
</p>
</li>
</ul>
</div>
</article>
</section>
<section id=”boxes”>
<div class=”container”>
<hr>
<center>
<h1>Be Aware of Hackers !</h1>
</center>
<hr>
</div>
</section>
<br><br>
<a href=”About.html”>
<button class=”button_2” type=”Previous”>
Previous
</button>
</a>
<a href=”conclusion.html”>
<button class=”button_1” type=”Next”>
Next
</button>
</a>
<br><br><br>
<footer>
<p>Meenakshi@Copyright &copy; 2023-24</p>
</footer>
</body>
</html>
5. Help Page ;
<!DOCTYPE html>
<html>
<head>
<title>Cyber Safety | About’s</title>
<link rel=”stylesheet” href=”style.css”>
</head>
<body>
<header>
<div class=”container”>
<div id=”branding”>
<h1><span class=”highlight”>CYBER </span>Project</h1>
</div>
<nav>
<ul>
<li><a href=”index.html”>Home</a></li>
<li><a href=”about.html”>Cyber Crime</a></li>
<li><a href=”about.html”>Crminal</a></li>
<li class=”current”><a href=”conclusion.html”>Help</a></li>
</ul>
</nav>
</div>
</header>

<section id=”main”>
<div class=”container”>
<article id=”main-col”>
<h2>Conclusion</h2>
<p>
In today’s rapidly evolving digital landscape, the imperative of prioritizing cyber safety cannot be
overstated. As we navigate an interconnected world, the potential threats to our online security
continue to proliferate. Through this comprehensive Cyber Safety Project, we have delved into the
multifaceted dimensions of cyber threats, their implications, and, most importantly, the measures
we can take to safeguard ourselves and our digital assets.
<br><br>
<b>**Understanding the Cyber Landscape:**</b>
<br>
Our exploration began with an in-depth analysis of the cyber landscape, unveiling the diverse range
of threats that users encounter daily. From phishing attacks and malware infections to identity theft
and cyberbullying, the vulnerabilities are myriad. Acknowledging the dynamic nature of cyber
threats is crucial, as new methods and tactics are continually emerging. By comprehending the ever-
evolving nature of cyber risks, we empower ourselves to stay one step ahead.
<br><br>
<b>**The Human Element:**</b>
<br>
A significant revelation from our research is the prominent role of the human element in
cybersecurity. As much as technology plays a crucial role in securing our digital space, human
behavior remains a pivotal factor. Awareness and education emerged as powerful tools in our
arsenal, empowering users to recognize and mitigate potential risks. By fostering a culture of cyber
hygiene and mindfulness, we create a resilient defense against cyber threats.
<br><br>
<b>**Educating the Digital Citizen:**</b>
<br>
An integral aspect of our project focused on educating the digital citizen. We explored the
importance of cultivating a digital mindset that incorporates responsible online behavior, critical
thinking, and an understanding of one’s digital footprint. By imparting knowledge about the risks
and best practices, we aim to empower individuals to make informed decisions in their online
interactions. Our initiatives ranged from creating informative resources to conducting awareness
campaigns, fostering a community-wide commitment to cyber safety.
<br><br>
<b>**Technological Safeguards:**</b>
<br>
While human awareness is paramount, technological safeguards are indispensable components of a
robust cyber defense strategy. Our project delved into the latest advancements in cybersecurity
technologies, emphasizing the importance of encryption, secure authentication methods, and
regular software updates. By harnessing cutting-edge tools, we fortify our digital infrastructure
against potential vulnerabilities, ensuring a more secure online experience.
<br><br>
<b>**Government and Industry Collaboration:**</b>
<br>
Recognizing that cybersecurity is a shared responsibility, we underscored the significance of
collaboration between governments, industries, and individuals. The alignment of policies,
regulations, and technological standards is vital in creating a unified front against cyber threats. Our
project advocates for a collective effort, urging stakeholders to work together to establish a resilient
and secure digital environment.
<br><br>
<b>**The Importance of Continuous Learning:**</b>
<br>
A key takeaway from our Cyber Safety Project is the dynamic nature of the cyber landscape
demands continuous learning. Threats evolve, and so must our defenses. We encourage individuals,
organizations, and policymakers to stay informed about emerging cyber threats, regularly update
their knowledge, and adapt their strategies accordingly. In a world where technology advances at an
unprecedented pace, embracing a mindset of continuous learning is imperative for effective cyber
safety.
<br><br>
<b>**Empowering the Next Generation:**</b>
<br>
As we conclude our Cyber Safety Project, we emphasize the importance of empowering the next
generation. By integrating cyber safety education into school curricula, we instill essential skills and
knowledge from an early age. Nurturing a generation that is not only tech-savvy but also cyber-
resilient ensures a sustainable approach to cybersecurity. Our efforts should extend beyond the
present, sowing the seeds for a digitally literate and secure future.
<br><br>
<b>**Conclusion:**</b>
<br>
In the culmination of our Cyber Safety Project, we stand at the crossroads of a digital era fraught
with challenges and opportunities. Cybersecurity is not merely a technical concern but a collective
responsibility that necessitates a holistic approach. Through awareness, education, technological
innovation, and collaboration, we can forge a path towards a safer digital future.
<br>
The journey towards cyber safety is ongoing, requiring vigilance, adaptability, and a commitment to
shared values. As individuals, communities, and societies, we have the power to shape a digital
landscape that is secure, inclusive, and conducive to growth. Let our collective efforts serve as a
beacon, guiding us towards a future where the benefits of the digital age are harnessed responsibly,
and the pitfalls are mitigated through resilience and knowledge.
</p>
</article>
<br><hr><br><hr>
<ul>
<li><center><h3> Report A Cyber Crime! </h3>
</center>
<center>
<a href=www.cybercrime.gov.in><img src=” laptop.png” alt=”CCCC1” width=”25%”
hspace=”60”></a>
<a href=tel:1930><img src=” smartphone.png” alt=”CCCC1” width=”25%” hspace=”60”></a>
<center>
Note: Click on the Images
</center>
</center>
</li>
</ul>
</div>
</section>
<br><hr><br><hr>
<center>
<aside id=”sidebar”>
<div class=”dark”>
<h1><font color=”white”>Contact Us</font></h1>
<form class=”quote”>
<div>
<label>Name</label><br>
<input type=”text” placeholder=”Name”>
</div>
<div>
<label>Email</label><br>
<input type=”email” placeholder=”Email Address”>
</div>
<div>
<label>Message</label><br>
<textarea placeholder=”Message”></textarea>
</div>
<center><button class=”button_3” type=”submit”>Send</button></center>
</form>
</div>
</aside>
</center>
<a href=”criminal.html”>
<button class=”button_2” type=”Previous”>Previous</button>
</a>
<a href=”index.html”>
<button class=”button_1” type=”Previous”>Home</button>
</a><br><br><br>

<footer>
<p>Meenakshi@Copyright &copy; 2023-24</p>
</footer>
</body>
</html>

You might also like