You are on page 1of 14

Cyber Security Saleh Umar kalli

CYBER SECURITY
Research Proposal

Saleh Umar Kalli


Salehuk3@gmail.com | +234(0)7062220042 | https://iaec-university.tg |
Cyber Security refers to
B.Sc. I.T, AIEC University Lome, Togo.
protecting systems
connected to the internet
from threats in cyberspace,
some of them business-
critical. It involves protecting
an organization’s software,
data, and hardware and
helps prevent cybercriminals
from gaining access to
devices or their networks.

Under the Supervision of:

Prof. IBRAHIM BABA MOHAMMED


ibabamohd7@gmail.com | +234(0)8069242734 | https://www.buk.edu.ng |
Department of Agriculture, Bayero University, Kano State, Nigeria.

Asst. Prof. Arch. Moukhtar Mai


moukhtarmai2@gmail.com | +234(0)8086679124 | https://pre.edu.ng |
Department of Architecture, Pen Resource University Gombe, Gombe State.

Dr. Audu Musa Madu


audumusamabu@ysu.edu.ng | +234(0)8030489812 | https://ysu.edu.ng |
H.O.D., Department of C.S., Y.S.U University, Damaturu, Yobe State.

0
SALEH-UMAR-KALLI

CYBER SECURITY

Abstract

In the current world that is run by technology and network connections, it is crucial to know what
cyber security is and to be able to use it effectively. Systems, important files, data, and other
important virtual things are at risk if there is no security to protect it. Whether it is an IT firm or
not, every company has to be protected equally. With the development of the fresh technology
in cyber security, the attackers similarly do not collapse behind. They are consuming better and
enhanced hacking techniques and aim the weak points of many businesses out there. Cyber
security is essential because military, government, financial, medical and corporate organizations
accumulate, practice, and stock unique quantities of data on PCs and other devices. An important
quota of that data can be sensitive information, whether that be financial data, intellectual
property, personal information, or other various kinds of data for which illegal access could
ensure negative concerns.

March 19, 2023 1


SALEH-UMAR-KALLI

CYBER SECURITY

Introduction

An effective cybersecurity method has numerous layers of defense spread across the networks,
computers, programs, or information’s that one aims to keep non-toxic. In a society, the
processes, the people and tools must all accompaniment one alternative to generate a real
defense on or after cyber-attacks. A unified threat management system can mechanize additions
across select Cisco Security goods and speed up key security processes functions: discovery,
examination, and remediation.

People

Consumers must appreciate and obey with basic information’s security ethics like selecting strong
passwords, actuality cautious of accessories in email, and back-up op data. Learn extra around
basic cybersecurity values.

Processes

Governments must have an outline for how they contract, together with attempted and popular
cyber attacks. Some well-respected outline can escort you. It clarifies how you can recognize
bouts, protect organizations, notice and reply to threats, and improve from successful
occurrences.

Technology

Technology is vital to giving individuals and organizations the system security tools wanted to
protect themselves as of cyber attacks. Three chief objects essential be threatened: endpoint
strategies like PCs, handheld devices, and routers; systems; and the cloud. Shared technology
cast-off to defend these objects contain next-generation firewalls, DNS pass through a filter,
malware defense, antivirus tools, and email safety results. Cyber might be distinct as somewhat
connected to the collection of workstations or the network. At the same time, security means
the mechanism of protecting anything. Consequently the terms Cyber and safety took organized
define the way of defensive user information on or after the spiteful attacks that might clue to
the security break. It is the time that has been cast-off for a period back afterward, the internet
happening developing really faster. By asset of Cybersecurity, any society or any user can protect
their critical data from hackers. However it is apprehensive with hacking at around point, it in
fact used ethical hacking to contrivance Cybersecurity in any structure.

March 19, 2023 2


SALEH-UMAR-KALLI

CYBER SECURITY

Definition

It could be defined as the procedure to ease the security fears in order to protect repute damage,
commercial loss or financial loss of all group. The term Cybersecurity obviously required that it’s
a gentle of security that we propose to the organization that frequent users can contact using the
internet or over a network. There are numerous tackles and techniques that are castoff to deploy
it. The greatest significant fact around safeguarding information is that it’s not a one interval
procedure but a non-stop process. The organization proprietor has to keep paraphernalia
modernized in mandate to keep the hazard low.

How does Cyber Security make working so easy?

No hesitation that the tool of Cybersecurity makes our work very easy by ensuring the
obtainability of the capitals limited in any network. A commercial or society could look a huge
damage if they are not honest about the safety of their online occurrence. In today’s linked
world, everyone aids from progressive cyber defense agendas. At a separate level, a cybersecurity
outbreak can result in entirety from individuality theft, to blackmail attempts, to the damage of
vital data similar family photographs. Everybody relies on dangerous structure like influence
plants, infirmaries, and monetary service businesses. Securing these and other societies is
essential to trust our civilization operative. One and all also remunerations from the work of
cyberthreat investigators, similar the team of 250 risk investigators at Talos, whoever explore
new and developing fears and cyber bout policies. They disclose new susceptibilities, teach the
community on the position of cybersecurity, and toughen open source gears. Their work marks
the Internet harmless for one and all.

Types of Cyber Security Phishing

Phishing is the rehearsal of distribution fake communications that look like emails from
dependable sources. The goal is to bargain thoughtful data comparable to credit card details and
login data. It’s the greatest kind of cyber attack. You can help defend manually over learning or
an expertise solution that sieves malicious electronic mail.

Ransomware

It is a type of malicious software. It is considered to extract currency by blocking contact to


records or the PC system until the deal is paid. Paying the ransom does not assurance that the
records will be recuperated or the system returned.

Malware

It is a type of software intended to gain illegal right to use or to cause impairment to a system.

March 19, 2023 3


SALEH-UMAR-KALLI

CYBER SECURITY

Social engineering

It is a tactic that opponents use to pretend you into illuminating delicate information. They can
importune a monetarist payment or improvement access to your reserved information. Social
engineering can be collective with some of the pressures registered above to style you additional
probable to connect on links, transfer malware, or belief a malicious cause.

March 19, 2023 4


SALEH-UMAR-KALLI

CYBER SECURITY

Goals

The majority of the business operations run on the internet exposing their data and resources to
various cyber threats. Since the data and system resources are the pillars upon which the
organization operates, it drives lacking maxim that a risk to these individuals is definitely a threat
to the group itself. A threat can be anywhere between a minor bug in a code to a complex cloud
hijacking liability. Risk assessment and estimation of the cost of reconstruction help the
organization to stay prepared and to look ahead for potential losses. Thus knowing and
formulating the objectives of cybersecurity exact to every organization is crucial in protecting the
valuable data. Cybersecurity is a practice formulated for the safeguard of complex data on the
internet and on devices safeguarding them from attack, destruction, or unauthorized access. The
goal of cybersecurity is to ensure a risk-free and secure environment for keeping the data,
network and devices guarded against cyber terrorizations.

Goals of Cyber Security?

The definitive objective of cybersecurity is to defend the data from actuality stolen or
cooperated. To attain this we aspect at 3 important goals of cybersecurity.

1. Defensive the Privacy of Information

2. Conserving the Integrity of Information

3. Controlling the Obtainability of information only to approved users These objectives practice
the confidentiality, integrity, availability (CIA) triad, the base of entirely safety agendas. This
CIA triad model is a safety model that is intended to guide strategies for data security inside
the places of a society or corporation. This model is similarly mentioned to in place of the AIC
(Availability, Integrity, and Confidentiality) triad to sidestep the mistake with the Central
Intelligence Agency. The rudiments of the triad are reflected the three greatest vital
mechanisms of safety. The CIA standards are one that greatest of the societies and businesses
practice once they have connected a new request, makes a record or when assuring access to
approximately information. On behalf of data to be totally safe, all of these safe keeping areas
must originate into result. These are safe keeping strategies that all effort together, and hence
it can be incorrect to supervise one policy. CIA triad is the greatest collective standard to
measure, choice and appliance the proper safety panels to condense risk.

1) Confidentiality

Making guaranteed that your complex statistics is reachable to accredited users and
safeguarding, no information is revealed to unintended ones. In case, your key is private and will
not be shared who power adventure it which ultimately hampers Confidentiality.

March 19, 2023 5


SALEH-UMAR-KALLI

CYBER SECURITY

Methods to safeguard Confidentiality:


• Data encryption

• Two or Multifactor verification

• Confirming Biometrics

2) Integrity

Make sure all your data is precise; dependable and it must not be changed in the show from one
fact to another.

Integrity ensure methods:

• No illegal shall have entrance to delete the records, which breaks privacy also. So, there shall
be

• Operator Contact Controls.

• Appropriate backups need to be obtainable to return proximately.

• Version supervisory must be nearby to check the log who has changed.

3) Availability

Every time the operator has demanded a resource for a portion of statistics there shall not be
any bout notices like as Denial of Service (DoS). Entirely the evidence has to be obtainable. For
example, a website is in the hands of attacker’s resultant in the DoS so there hampers the
obtainability.

Here are few steps to maintain these goals

1. Categorizing the possessions based on their position and precedence. The most important
ones are kept back safe at all periods.

2. Holding down possible threats.

3. Determining the method of security guards for each threat

4. Monitoring any breaching activities and managing data at rest and data in motion.

5. Iterative maintenance and responding to any issues involved.

6. Updating policies to handle risk, based on the previous assessments.

March 19, 2023 6


SALEH-UMAR-KALLI

CYBER SECURITY

Advantages

It consists of numerous plus points. As the term itself says, it offers security to the network or
system, and we all know that securing anything has a lot of advantages. Several benefits are
declared below. Securing society –Cybersecurity is all about safeguarding an organizations
network from outdoor attacks. It marks sure that the society should achieve decent and should
sense safe around its important information.

• Protection of complex data – The highly private data like student data, patient data and
transactions data have to be safe from illegal access so that it couldn’t be changed. It’s what we
can attain by Cybersecurity.

• Hamper illegal access assistances us defend the system after being retrieved by somebody
who is not sanctioned to contact it. The data is reserved highly protected and might only be made
with valid users.

Cyber Security delivers protection beside theft of information, defends workstations from
theft, reducing PC freezing, delivers privacy for operators, it propose strict directive, and it’s
problematic to effort with non-technical people.

It is the only incomes of protection computers, defends them compared to worms,


viruses and extra undesired programming.

It deals with protections against hateful attacks on a system, deletes and/or keeps hateful
fundamentals in a pre-existing network, stops illegal network access, eliminates programming on
or after other bases that might be co-operated, as well as secures complex data.

Cyber security offers enhanced Internet security, advances cyber flexibility, speeds up
system data, and information defense for industries. It guards individual private data, it protects
nets and capitals and challenges computer hackers and theft of personality.

It guards against data robbery since malicious operators can not disruption the network
construction by applying a high-security procedure. Secure the hacking technique.

Deliver privacy of data and organization. This can be accomplished by applying security rules and
system protocols well.

March 19, 2023 7


SALEH-UMAR-KALLI

CYBER SECURITY

Disadvantages

The firewalls can be challenging to configure correctly, defective configured firewalls might
prohibit operators from execution any performance on the Internet earlier the Firewall is
correctly connected, and you will carry on to improvement the latest software to remember
defense current, Cyber Protection can be costly for normal users. In addition, cyber security
wanted cost a important number of operators. Firewall rules are hard to correctly configure.
Makes scheme safety for the week or occasionally too high. The normal is costly. The operator
cannot right to use different network facilities through improper firewall guidelines.

More pandemic-related phishing

Cybercriminals will continue to use the COVID-19 pandemic as a theme for their phishing
campaigns. Attacks often coincide with major events, such as a surge in new cases or the
announcement of a new drug or vaccine. Their impartial is to get unsuspicious fatalities to tick on
a malicious link or accessory or give up complex data. New kinks on the “Nigerian Prince” fiddle
In the classic Nigerian Prince scam, a staff playing to be distant royal’s potentials to stretch you
lots if you deliver your bank account data. Currently phishing hackers are pretending to be with
a government agency sending out economic stimulus payments. Otherwise the scam works the
same.

Accelerating ransomware attacks

Cybersecurity Speculations has chomped past cybercrime information and forecasts that a
commercial will fall casualty to a ransomware about every 11 seconds in 2021.
That’s depressed from each 14 seconds in 2019. The over-all cost of ransomware will go
beyond $20 billion worldwide.

Growing numbers of cloud breaches

While cloud infrastructure is very secure, customers are responsible for implementing
cyber security features and configuring them correctly. Cloud misconfigurations are common
sources of data breaches, and the number is expected to increase as more companies adopt cloud
services to support remote workers.

Increasing threats targeting user’s devices

Staffs at work from home are consuming systems that aren’t patch up, accomplished and
protected by the business IT department. It increases the company’s attack surface, and gives

March 19, 2023 8


SALEH-UMAR-KALLI

CYBER SECURITY

hackers internal into the system that bypass border safety. Critical business data is existence to
deposited on these systems, further collective the hazard of a data break.

Attacks happening in the Internet of Things (IoT) systems

More and more organizations are implementing IoT devices and applications to capture
data, remotely control and manage infrastructure, enhance customer service, and more. Many
IoT devices lack robust security, creation them susceptible to attack. Hackers can increase
mechanism of strategies for practice in botnets, and influence IoT faintness to gain access to the
network.

March 19, 2023 9


SALEH-UMAR-KALLI

CYBER SECURITY

Conclusion
The upcoming of cybersecurity will in one intelligence be like the current: hard to describe and
potentially limitless as digital skills interact with humanoid across essentially all features of
policies, society, the family, and outside. I constructed this project on the proposal that together
the “cyber” and the “security” mechanisms of the idea “cybersecurity” determination be in fast
sign throughout the back half of the 2010’s an early 2020’s. That gesture is more probable to
quicken than to slow, but its way varies extensively among our situations. That is no article of our
investigation procedure; it is the essential point of the effort. We imagine that, at around point
in the not-so-distant prospect (if it is not previously factual at contemporary), cybersecurity
resolve be recognized extensively as the “master problem” of the internet era. That places it at
the highest of any list of difficulties that civilizations face, extra alike to a nearly existential trial
like weather alteration than to a working apprehension that technology businesses have to
succeed. That gratitude also will carry major variations to how humanoid and digital machineries
act together. The purpose of these five situations is to opinion to some of the ups and downs that
might result. In this effort, we have left influences about straight-up armed to military “cyberwar”
to the cross. This was by meaning, a demonstrating select made to bind the difficulties. It is
unblemished that cyberwar or at minimum cyber battle will (continue to) occur, because
hostilities will materialize and the internet is a challenged field, just similar to sea land, space, air,
and Furthermore, others already have complete a inordinate deal of effort on cyber fighting
situations that can be cast-off together with this document to accompaniment my extra
marketplace, user, technology and social sector-driven scenario set. I recognize that a major
warfare between influential conditions fought significantly or even predominantly in cyberspace
would be a break that could send in significant ways approximately of the driving forces that I
highlight. Then again I have selected to give this kind of occasion as more like an exogenous
surprise or “wild card” than a fundamental trend—at least designed for at present. I must tried
to expanse imaginations just sufficient to see over-the-horizon sights of how the problematic set
will change and whatever new occasions will ascend. The goal for these situations, 2023, is
identical nearby in period to the existent. My knowledge with situation thinking as a
demonstrating tool proposes two significant explanations about that circumstance.

The firstly is that modification generally occurs faster than societies expect. Even though
we may all undergo a moment from internet hype-fatigue, particularly in graceful of rights about
exponential duties of change, it residues true that the scenery will possibly look extra different
than I imagine, sooner than we imagine.

Another thought is that it is easier to imagine downside dangers than advantage


opportunities. That types sense in evolutionary, natural mixture determined surroundings, where
forestalling possibly damaging risk is a benefit for safeguarding endurance, but it might not be

March 19, 2023 10


SALEH-UMAR-KALLI

CYBER SECURITY

fairly so beneficial in engineered surroundings where humanoid have a better degree of switch.
The internet is between the most composite surroundings that human being have formed, but it
is static (for now) an engineered surroundings made up of numerical machines that are
constructed and programmed by societies. Acceptance is just as dysfunctional in that context as
satisfaction.

It is my confidence that these situations prompt extensive thinking and conversation that
they make more queries than answers, extra bold investigation ideas and original policy proposals
than secure emphatic announcements about what necessity or need not be done. With that in
attention, I offer under some very high-level instantaneous points and aggravations that arisen
from this effort. The most understanding is increased, of course, at what time specific actors and
governments use situations like these to grow more detailed and pointed suggestions applicable
to their own benefits, capability, risk acceptance and positioning. Thus we expectation that
readers will ask themselves this: challenged with a scenery of upcoming potentials that feature
the subjects these scenarios high point, what will cybersecurity derived to mean after my
viewpoint— and what would I, or the association(s) that I am part of, do afterward? Equally
significantly, what will essential after basic research and strategy in order to accomplish the finest
cybersecurity results I can predict?

March 19, 2023 11


SALEH-UMAR-KALLI

CYBER SECURITY

References

https://cltc.berkeley.edu/scenario-back-matter/ • https://www.bitdegree.org/tutorials/what-
is-cyber-security/ •
https://www.google.com/search?q=what+are+the+conclusion+of+cyber+security%3F&bi
w=1536&bi h=722&sxsrf=ALeKk03DyabXIvSlCAL_AB0OkRQ1r9sXVg%3A1617719039570&ei=_25
sYJiSIrTbz7s

P8KaPgAU&oq=what+are+the+conclusion+of+cyber+security%3F&gs_lcp=Cgdnd3Mtd
2l6EAM6Bw
gAEEcQsAM6BwgjELACECc6BggAEAcQHjoFCAAQkQI6BwgAELEDEEM6AggAOgQI
ABBDOgo
IABCxAxCDARBDOggIABAIEAcQHjoKCAAQCBAHEAoQHlDYOFjSgQFg54gBaAFwAn gCgAGT

BYgBvTWSAQwwLjIxLjQuMC40LjGYAQCgAQGqAQdnd3Mtd2l6yAEIwAEB&sclient=g
wswiz&ved=0ahUKEwjYjcyF6envAhW07XMBHXDTA1AQ4dUDCA0&uact=5 •
https://www.google.com/search?q=goals+of+cyber+security+in+2021&sxsrf=ALeKk02Di

8kocShVdB
Jjk2LYTbEYsElqpw%3A1617718841462&ei=OW5sYP7cG5L7z7sP_rSY0As&oq=goals
+of+cyber+sec
urity+in+2021&gs_lcp=Cgdnd3Mtd2l6EAM6BwgjELADECc6BwgAEEcQsANQ0aEBWL
K3AWCaxQ
FoAXACeACAAZoCiAGeEpIBBTAuNS42mAEAoAEBqgEHZ3dzLXdpesgBCcABAQ&sc
lient=gwswiz&ved=0ahUKEwi-3ZCn6OnvAhWS_XMBHX4aBroQ4dUDCA0&uact=5 •
https://www.google.com/search?q=advantages+of+cyber+security+in+2021&sxsrf=ALe

Kk02H69_Fh 4dRaunX0HJRrxlRQBM2vg%3A1617718246465&ei=5mtsYLfuG6m-
3LUP-
9 qcA&oq=advantages+of+cyber+security+in+2021&gs_lcp=Cgdnd3Mtd2l6EAMyCAghE
BYQHRAeMgg

March 19, 2023 12


SALEH-UMAR-KALLI

CYBER SECURITY

IIRAWEB0QHjIICCEQFhAdEB4yCAghEBYQHRAeOgcIABBHELADOgcIABCwAxBDOg
IIADoE
CAAQQzoGCAAQFhAeUPJCWMdYYNVraAFwAngAgAHbAogBlQ6SAQcwLjYuMi4xm AEAoAEB
qgEHZ3dzLXdpesgBCsABAQ&sclient=gwswiz&ved=0ahUKEwi3bSL5unvAhUpH7cAHXutDw4Q4d
UDCA0&uact=5 •
https://www.getgds.com/resources/blog/cybersecurity/6-cybersecurity-threats-to-watchout-
for-in-2021

March 19, 2023 13

You might also like