You are on page 1of 73

Licensed to Pyae Sone, pyaesonewinpn@gmail.

com, 07/26/2023

1
“ Ifcanyousolve
think technology
your security
problems, then you don’t
understand the problems
and you don’t understand “
the technology.

Bruce Schneier

Licensed to Pyae Sone, pyaesonewinpn@gmail.com, 07/26/2023

2
ALL RIGHTS RESERVED.

No one is permitted to reproduce or transmit any part of


this book through any means or form, be it electronic or
mechanical. No one also has the right to store the information
herein in a retrieval system, neither do they have the right to
photocopy, record copies, scan parts of this document, etc.,
without the proper written permission of the publisher or
author.

Copyright © Business Explained (2022)


www.business-explained.com

Disclaimer

All the information in this book is to be used for informational and educational purposes
only. The author will not, in any way, account for any results that stem from the use of the
contents herein. While conscious and creative attempts have been made to ensure that all
information provided herein is as accurate and useful as possible, the author is not legally
bound to be responsible for any damage caused by the accuracy as well as the use/
misuse of this information.

Licensed to Pyae Sone, pyaesonewinpn@gmail.com, 07/26/2023


INTRODUCTION 5
TYPES OF CYBER ATTACKS AND THREATS 8
UNDERSTANDING MALWARE AND VIRUS PROTECTION 11
PROTECTING YOUR COMPUTER AND NETWORK 14
SECURING YOUR ONLINE ACCOUNTS 16
MANAGING PASSWORDS AND OTHER SECURITY MEASURES 18
SAFEGUARDING YOUR PERSONAL INFORMATION 20
RESPONDING TO CYBER ATTACKS 22
KEEPING YOUR SYSTEMS UP-TO-DATE 24
UNDERSTANDING FIREWALLS AND NETWORK SECURITY 26
SECURING YOUR MOBILE DEVICES 29
PROTECTING YOURSELF FROM SOCIAL ENGINEERING ATTACKS 31
UNDERSTANDING ENCRYPTION AND ITS ROLE IN CYBERSECURITY 34
Symmetric and Asymmetric Encryption 35
STAYING SAFE ON PUBLIC WI-FI NETWORKS 37
What is Public Wi-Fi? 37
The Dangers of Using a Public Wi-Fi Network 37
How to Stay Safe on Public Wi-Fi Networks 38
UNDERSTANDING THE IMPORTANCE OF BACKING UP YOUR DATA 39
Why Back Up Your Data? 39
Types of Backup 40
Creating a Backup Plan 40
UNDERSTANDING CYBERSECURITY RISKS FOR SMALL BUSINESSES 42
PROTECTING YOURSELF FROM EMAIL
SCAMS AND PHISHING ATTACKS 44
THE ROLE OF CYBER INSURANCE IN CYBER SECURITY 46
LEARNING ABOUT CYBER SECURITY FOR HOME
AUTOMATION AND IOT DEVICES 49
UNDERSTANDING CYBER SECURITY FOR CLOUD COMPUTING 51
PROTECTING YOUR PRIVACY ON SOCIAL MEDIA 53
Be Wary of Third-Party Applications 54
Avoid Clicking on Suspicious Links 54
Change Your Password Regularly 54
CYBER SECURITY FOR REMOTE WORKERS 55
UNDERSTANDING CYBER SECURITY FOR
CRYPTOCURRENCY AND BLOCKCHAIN 57
CYBER SECURITY FOR TRAVELERS 59
THE FUTURE OF CYBER SECURITY AND EMERGING TRENDS 61
UNDERSTANDING THE ROLE OF GOVERNMENTS IN CYBERSECURITY 63
THE ETHICS OF CYBER SECURITY 65
CYBER SECURITY RESOURCES AND FURTHER READING 67
CONCLUSION 68
REFERENCES 69

Licensed to Pyae Sone, pyaesonewinpn@gmail.com, 07/26/2023


INTRODUCTION

The world has never been more information-driven. We are


constantly reading and writing, sharing and learning. The
digital age has done wonders for communication, but with
that comes a new risk: cybersecurity. With every individual a
potential target, it becomes important to take precautions to
protect yourself against the attacks of hackers who want to
blackmail you or compromise your data with malware.

Cybersecurity is the protection of computers and computer


networks from attacks such as cybercrime or cyber warfare.
A cybersecurity professional is a specialist that understands
the different facets of cyber threats, their impact, and
how to mitigate them, if possible. An information security
expert can be someone who has dedicated his life to
studying cybercrime or a company that deals in information
technology (IT). In other words, cybersecurity is preventing,
detecting, and responding to attacks on computer systems.
The Internet is an extensive, interconnected network that
spans the entire globe and connects billions of people. From
the perspective of a single user, this vast network might seem
like it is just sitting there waiting for their commands. But in
reality, the workhorses for delivering information worldwide
are enormous server farms that run 24/7/365 depending on
how much information is being transferred between users.
These Server farms are the bedrock of the Internet and play
a critical role in the day-to-day operations of running any
business.

Licensed to Pyae Sone, pyaesonewinpn@gmail.com, 07/26/2023

5
The security of these server farms(and other IT infrastructure)
is paramount due to their importance to the overall operation.
The information they contain is extremely sensitive, which
makes them a prime target for cyberattacks. No matter what
measures are taken, there is always an inherent risk that
something might go wrong in today’s world.

This is the main reason why any modern organization has


to implement cyber security in their server farms. Safety is
usually implemented as a part of a larger IT infrastructure
management framework. The main goal of implementing such
frameworks is to maintain operational continuity and ensure
the availability of IT infrastructure while maintaining security.
Major networking technological advances have greatly
increased computer network complexity and scope. The
increased use of mobile devices and wireless networks, as
well as the presence of cable and satellite technology, has
given rise to many new vulnerabilities. Security breaches are
no longer confined to attacks on individual computers; they
now affect entire networks.

Businesses have a fairly large financial investment in their


server farms, and every effort should be taken to protect that
investment, which means high availability of IT infrastructure
is necessary. The cost of downtime to any organization can
be dramatic, from the direct loss of productivity and lost
sales and revenue. In addition, companies that experience
downtime risk the loss of customers, or worse; they may not
recover at all. This can lead to major financial losses or force
companies into bankruptcy if it occurs long enough.

Security measures often try to avoid security breaches by


minimizing the risks of their systems, and most of the time,
this is a good thing. However, reducing the risks may often
introduce new vulnerabilities that are unintentional but
serious enough to cause damage. This can lead to extended
downtime and loss of reputation and trust from customers
and other business partners. Therefore, risk reduction should
be balanced with availability.

Licensed to Pyae Sone, pyaesonewinpn@gmail.com, 07/26/2023

6
In addition, the industry-wide adoption of new technologies
is increasing the difficulty in maintaining continuity across
various platforms.

Another aspect of the problem is that in the event of


a security breach, any steps taken on the part of the
organization to improve security generally involve disruption
to normal operations, which again increases downtime.

A final point to emphasize is that this is a continuous process,


and what might be considered secure today might not be
safe tomorrow. Security threats are constantly evolving, and
any security measures implemented today might not work
in the future. Therefore organizations need to continuously
monitor their network infrastructure for vulnerabilities and
risks and implement various measures as necessary.

Licensed to Pyae Sone, pyaesonewinpn@gmail.com, 07/26/2023

7
TYPES OF CYBER ATTACKS
AND THREATS

A wide variety of cyber-attacks and risks exist, and they can


affect any person or business.

Some examples are as follows:

Malware: Malware refers to software designed to cause


damage or disruption to computer systems. Malware comes
in many forms, some of which are viruses, worms, and Trojan
horses.

Ransomware: Ransomware is malware that encrypts a


victim’s files and demands payment in exchange for their
decryption. The attackers hold the data hostage and demand
payment from the victim to unlock them, hence the name
“ransomware.”

Licensed to Pyae Sone, pyaesonewinpn@gmail.com, 07/26/2023

8
Phishing: Phishing is an attack method in which the target
is duped into disclosing sensitive information (such as
passwords or bank details) by sending a message that
appears to have come from a trusted source.

Denial of Service (DoS) attack: A denial-of-service (DoS)


attack is one in which an attacker deliberately overwhelms a
system with traffic to make it unavailable to legitimate users.

SQL injection: An SQL injection attack is one in which


malicious code is inserted into a website’s database, granting
the attacker access to private data or the ability to alter the
website in some way.

Man-in-the-middle attack: A man-in-the-middle assault


is when an adversary inserts themselves between two
communicating parties to eavesdrop on or modify the
content of the conversation.

Spear phishing: Spear phishing is a more specific kind of


phishing in which the target is tricked into disclosing personal
information by receiving an email or message that appears
to have come from someone they know and trust, like a
coworker or boss.

Cryptojacking: A cyberattack known as “cryptojacking”


involves secretly mining cryptocurrency on the victim’s
computer or other devices.

Drive-by download: Drive-by download refers to an attack


where a user is tricked into downloading malware by visiting a
hacked website or clicking on a malicious link.

Insider threat: This is the risk from people inside an


organization who can access systems and data but could use
that access to do something bad.

Licensed to Pyae Sone, pyaesonewinpn@gmail.com, 07/26/2023

9
Social engineering: The term “social engineering” refers
to psychological manipulation to fool others into providing
confidential information or taking other activities that could
harm security.

Botnet: Attacks, such as spam campaigns or DDoS attacks,


can be launched through a botnet, a network of infected
devices under remote control.

Recognizing these and other forms of cyber attacks and


risks is crucial to safeguard yourself adequately. Firewalls,
antivirus software, and two-factor authentication are all
security measures that might be used, and users could also
be educated on best security practices.

Licensed to Pyae Sone, pyaesonewinpn@gmail.com, 07/26/2023

10
UNDERSTANDING MALWARE
AND VIRUS PROTECTION

Threats to computer systems and personal data can come


in the form of malicious software, also known as viruses.
Malicious software, also known as “malware,” is computer
code to cause damage to or takes advantage of a computer
system. Viruses are distinct malware forms designed to
replicate and propagate to other machines.

Malware and viruses can be avoided with the help of antivirus


software, which both individuals and businesses can use.
Antivirus software can identify malicious software and delete
it from a computer. It can identify known viruses by analyzing
files for code patterns.

Licensed to Pyae Sone, pyaesonewinpn@gmail.com, 07/26/2023

11
There is a wide variety of antivirus programs to choose
from, some of which are free and others needing payment
for access to more advanced capabilities. A third party can
deliver and administer your antivirus software if you choose
to purchase it as a service.

Antivirus programs typically issue warnings when they find


a suspicious file and provide several remediation choices,
including putting the item in quarantine or erasing it.
Common malware forms, including viruses and Trojan horses,
are typically easily detected and removed by antivirus
software. However, it may fail to pick up on more modern
forms of malware like zero-day vulnerabilities and advanced
persistent threats (APTs).

Besides installing antivirus software, people and businesses


can take other precautions to keep malware and viruses at
bay, such as:

Keeping software and operating systems up to date:


Updating to the latest versions is important because these
upgrades typically address security flaws that malware could
exploit. For this reason, it is crucial to always use the most
recent versions of both programs and operating systems.
This can be accomplished by keeping an eye out for updates
and activating them whenever they become available.

Using firewalls: Firewalls are network security system that


monitors and controls all inbound and outbound network
traffic based on security policies. It’s useful for preventing
intruders from gaining access to a system or network.
A firewall can be implemented in hardware, software, or a
hybrid. A firewall cannot protect unless installed on a device
or network and the necessary security rules are set up.

Licensed to Pyae Sone, pyaesonewinpn@gmail.com, 07/26/2023

12
Using strong, unique passwords: Passwords should be
complex and changed regularly to increase security and
reduce the risk of illegal access. An effective password is hard
to crack using a combination of guesswork and automated
software. It must be 8 characters long and contain letters,
numbers, and symbols. The chance of a security breach is
increased if the same password is used for many accounts;
thus, it’s crucial to use different passwords for each.

Backing up data: Data backups are a vital first line of


defense against catastrophic data loss caused by ransomware
or other malicious software. You can back up your data using
several methods, such as on an external hard drive, cloud,
or tape. It’s critical to pick a backup strategy that fits your
needs and to test your backups regularly to ensure they’re
still functional.

Educating users: The risk of an attack can be mitigated by


informing users of the dangers posed by malware and the
best ways to protect themselves. Training on spotting and
avoiding phishing attempts, selecting secure passwords, and
reporting suspicious behavior are all examples of what can fall
under this category.

I hope this gives you a better idea of what people and


organizations can do to protect themselves from malware
and viruses.

It’s important to know that there’s no one way to completely


protect against malware and viruses. In most cases, the best
way to protect your computer is to use antivirus software
together with other methods of security.

Licensed to Pyae Sone, pyaesonewinpn@gmail.com, 07/26/2023

13
PROTECTING YOUR COMPUTER
AND NETWORK

Security attacks specifically target vulnerabilities in the


systems of an organization. Therefore, enterprises must
ensure their data center is secured from cyber threats to
protect the business. Some of the steps that must be taken to
secure a data center include the following:

Install antivirus software: Antivirus software is meant to


identify and eliminate malware from computer systems.
If you want your antivirus software to be able to detect
and eliminate the most recent threats, you must use a
reliable program and keep it updated.

Enable two-factor authentication: This added layer of


protection asks users for a second piece of information, such
as a code given to their phone, in addition to their password.
Unauthorized account access may be reduced if this is
implemented.

Retain current versions of applications and operating


systems: Updating your software, and operating system
might help close security loopholes that malware could use to
infiltrate your machine. For this reason, it is crucial to always
use the most recent versions of both programs and operating
systems.

Back up data regularly: Make frequent backups of your data


to reduce the risk of permanent data loss due to hacking or
other security incidents.

Licensed to Pyae Sone, pyaesonewinpn@gmail.com, 07/26/2023

14
Educate users: Users can be protected from malware
infestations if they are aware of their dangers and taught
proper precautions to take. Training on spotting and avoiding
phishing attempts, selecting secure passwords, and reporting
suspicious behavior are all examples of what this entails.
Computers and networks can be protected from cyber
attacks by following these measures.

Licensed to Pyae Sone, pyaesonewinpn@gmail.com, 07/26/2023

15
SECURING YOUR
ONLINE ACCOUNTS

There are many important reasons why you should take steps
to protect your internet accounts:

Keeping your personal and financial information safe is


especially important for those who keep their accounts
online. This information may include your name, address,
phone number, and bank account details. If these accounts
are hacked, the resulting data could be utilized in fraudulent
activities like identity theft.

To prevent unauthorized access: If a third party acquires


access to your online accounts, they may be able to view
your private information, conduct financial transactions in
your name, send communications in your name, and post
content without your knowledge or consent.

To protect against cyber attacks: Cybercriminals often try


to get into your online accounts. They may use phishing,
malware, or ransomware, among other things, to get in. You
may help defend yourself from such assaults by taking the
necessary steps to secure your online accounts.

An attacker might, for instance, send you a phishing email


that seems like it came from your bank, asking you to click
on a link and enter your account information. This will give
the hacker full access to your account. Protect yourself from
this attack by using strong passwords and exercising caution
when visiting suspicious websites or downloading files from
unknown senders.

Licensed to Pyae Sone, pyaesonewinpn@gmail.com, 07/26/2023

16
Another instance is when a third party, such as a hacker,
gains access to your social media account and starts acting
in your name. Your reputation could be harmed, and you
can experience issues on a personal or professional level.
Passwords and two-factor authentication are two ways you
can help keep your accounts safe from hackers.

The following are some precautions you can take to protect


your Internet accounts from cybercriminals:

Use strong and unique passwords: Password-protect your


accounts with strong, unique passwords by using a password
manager to generate long, random passwords.
Never use the same password for several accounts; always
use two-factor authentication if it’s an option.

Enable account recovery options: Set up account recovery


options if you need to reset your passwords, such as security
questions and alternate email addresses.

Be cautious when clicking links or downloading


attachments: It’s important to exercise caution when
opening attachments or clicking on links in messages, as they
could contain malware. You should never open an attachment
or click on a link if you have doubts about its safety.

Avoid using public Wi-Fi networks: Stay away from publicly


available Wi-Fi hotspots; hackers easily access and steal
information from these networks because of their public
nature.

Use a virtual private network (VPN): Use a virtual private


network (VPN) to encrypt your internet traffic and make it
harder for hackers to access your data as it travels over the
Internet.

Monitor your accounts regularly: If you want to ensure no


one else is using them, you should check them frequently.

Following these guidelines can keep your online accounts


secure and prevent hackers from gaining access to your
personal and financial data.
Licensed to Pyae Sone, pyaesonewinpn@gmail.com, 07/26/2023

17
MANAGING PASSWORDS AND
OTHER SECURITY MEASURES

Keeping your online accounts and personal data secure


is crucial, which means managing your passwords and
other security precautions. Password and security measure
management best practices include the following:
Use strong and unique passwords: Make sure your passwords
are strong and unique by using a password manager to
generate lengthy, random passwords for all your accounts.
Use different passwords for each account and activate two-
factor authentication whenever possible.

Set up other methods of account retrieval: Put in place


measures that will allow you to regain access to your account
if you forget your passwords, such as security questions and
alternate email addresses.

Be cautious when clicking links or downloading attachments:


It’s important to exercise caution when opening attachments
or clicking on links in messages, as they could contain
malware. You should never open an attachment or click on a
link if you have doubts about its safety.

Avoid using public Wi-Fi networks: Stay away from open


Wi-Fi hotspots; hackers easily access and steal information
from these networks because of their public nature.

Use a virtual private network (VPN) to hide your online


activity and stop hackers from accessing your sensitive
information.

Maintain consistent account monitoring: If you want to


ensure no one else is using your account, you should check it
frequently.
Licensed to Pyae Sone, pyaesonewinpn@gmail.com, 07/26/2023

18
Invest in password management software: these programs
allow you to generate, save, and organize complex passwords.
Not only that, but it can also fill in login forms with random
information it generates.

Use security questions with caution: If you forget the


password to your online account, you may be able to retrieve
it by answering a series of security questions. However,
remember that social engineering attacks, in which an
attacker attempts to guess the answers to your security
questions based on information they already know about
you, might make security questions a weak point. Use cryptic
or otherwise challenging responses to security questions to
prevent this from happening.

Be careful when sharing personal information online: You


should exercise caution when disclosing personal information
online because it could be exploited to access your accounts.
If you use your mother’s maiden name as a security
question answer, for instance, a hacker in possession of that
information could use it to change your password.

Use different passwords for different accounts: It’s a good


idea to create unique passwords for each account, especially
for accounts that include sensitive data, including financial
accounts. In this manner, even if an attacker manages to gain
access to one of your accounts, they won’t be able to access
the rest.

Following these guidelines can protect your online profiles


and identity from prying eyes.

Licensed to Pyae Sone, pyaesonewinpn@gmail.com, 07/26/2023

19
SAFEGUARDING YOUR
PERSONAL INFORMATION

Identity theft and other forms of fraud can be avoided


if personal information is kept safe. If you’re concerned
about the security of your data, consider the following
recommendations:

Use strong and unique passwords: Make sure your


passwords are strong and unique by using a password
manager to generate lengthy, random passwords for all your
accounts. If you can, avoid using a single password for all
your accounts and opt for two-factor authentication.

When revealing personal information online, use caution:


Don’t give out too much personal information online, as it
could be used against you in the form of account hacking
or identity theft. Your personal information consists of your
name, physical and electronic contact information, and
banking information.

Your private information should remain private: Be wary of


who you share personal information with online and exercise
caution while commenting on social media and other public
forums.

Use security software: Utilize anti-malware, firewall, and


anti-spyware software, and keep it up-to-date, to shield your
devices from malicious software and other internet dangers.

Enable account recovery options: Set up account recovery


options if you need to reset your passwords, such as security
questions and alternate email addresses.
Licensed to Pyae Sone, pyaesonewinpn@gmail.com, 07/26/2023

20
Protect your devices: Use strong passwords, lock them
while not using them, and install security software to prevent
malware from gaining access to your gadgets.

Use caution when providing personal information to


websites and apps: It’s important to use caution when
deciding how much of your personal information to share
with websites and apps. Be informed about what data
is being gathered and why by reading privacy policies
thoroughly.

Keep your personal information updated: If you change


your address or phone number, update your personal
information. This measure can assist in verifying your identity
and lower the possibility of identity theft by updating your
accounts and credit reports.

By following these guidelines, you may protect your private


data and lessen your risk of becoming a victim of identity
theft or other forms of fraud.

Licensed to Pyae Sone, pyaesonewinpn@gmail.com, 07/26/2023

21
RESPONDING TO
CYBER ATTACKS

If you think you or your company have been the target of a


cyber attack, you should act immediately to limit the damage
and stop more attacks. When faced with a cyberattack, you
can take the following measures:

Disconnect from the Internet: Disconnect your device if


you believe you have been the victim of a cyberattack. This
will stop the attacker from having access to your device
further.

Scan for malware: Do a malware check and delete any


harmful software on your device.

Change your passwords: Passwords can be compromised;


therefore, it’s a good idea to change them across all your
accounts. To have secure and unique passwords, you should
use a password manager.

Notify your IT department or cybersecurity team: If


you work for a company, alert the IT department or the
cybersecurity team as soon as possible. They’ll know how
severe the attack is and what else has to be done to protect
your infrastructure.

Report the attack: You may want to notify the police or


the FBI’s Internet Crime Complaint Center (IC3) about the
incident.

Licensed to Pyae Sone, pyaesonewinpn@gmail.com, 07/26/2023

22
Review your security measures: After an attack has been
contained, it’s important to examine and bolster security
measures to stop similar attacks in the future. Some examples
of this are the use of security software, the implementation
of two-factor authentication, and the provision of employee
education on appropriate cybersecurity procedures.

Identify the attack type: Knowing it will help you


understand how it was carried out and what preventative
measures you may take. Phishing, malware, and ransomware
are all examples of common cyberattacks.

Determine the extent of the damage: Determine the extent


of the attack’s harm by looking at the affected systems and
any data that may have been accessed or taken. You can use
this information to plan your defense against future attacks.

Contain the attack: Once you know what kind of attack it is


and how bad the damage is, you may take action to control
it and stop it from spreading. Removing infected hardware,
resetting passwords, and locking off accounts are all possible
responses.

Communicate with affected parties: If the attack has


affected customers or other stakeholders, it is crucial to keep
them informed of what has happened and the measures
being taken to fix the problem. Any damage to your
reputation could be lessened by doing this.

Review and update your cybersecurity policies: After the


attack has been stopped, it is time to examine and update
your cybersecurity policies and processes. For example, you
may upgrade your password policy, update your security
software, and take other technical precautions to keep your
data safe.

By adhering to these procedures, you can efficiently respond


to a cyber attack and take measures to prevent further
attacks.

Licensed to Pyae Sone, pyaesonewinpn@gmail.com, 07/26/2023

23
KEEPING YOUR
SYSTEMS UP-TO-DATE

Updating your systems regularly can guarantee their safety


and optimal performance. You can maintain up-to-date
systems by doing the following:

Install updates and patches: If you want to stay safe and


take advantage of the latest features, apply updates and
patches as soon as they become available.

Enable automatic updates: Turn on automatic updates to


have bug fixes and new features added to your software as
soon as they are released. This is a feature offered by many
operating systems and programs. You can use this to ensure
your system runs the most recent software.

Use the latest version of the software: When possible,


always run the most recent version of any software you plan
on utilizing. Software updates typically enhance both security
and functionality.

Stay informed about updates and patches: Always


remember to promptly apply system and program patches
and updates. Updates are typically announced on the
developer’s website or through in-app messages.

Review and update your security software: Verify that your


anti-malware and firewall programs are fully up-to-date and
set up properly.

Use caution when installing software: You should exercise


caution when receiving information from unknown sources.
Licensed to Pyae Sone, pyaesonewinpn@gmail.com, 07/26/2023

24
It is important to only get software from reliable sources and
to fully comprehend the license agreement before
installing it.

Enable firewalls: Turn on firewalls to prevent unwanted traffic


from entering your network and posing a security risk. Make
sure the firewall is turned on and set up correctly on all of
your gadgets.

Use caution when clicking links or downloading


attachments: It’s important to exercise caution when
opening attachments or clicking on links in messages, as they
could contain malware. You should never open an attachment
or click on a link if you have any doubts about its safety.

Educate yourself and your employees about cybersecurity


best practices: Make sure you and your staff are up-to-date
on cybersecurity best practices to better safeguard your
network and sensitive information. Training applications and
materials, such as online tutorials and guidelines, may fall
under this category.

Following these guidelines can help you avoid security risks,


maintain up-to-date systems, and get the most out of your
gadgets.

Licensed to Pyae Sone, pyaesonewinpn@gmail.com, 07/26/2023

25
UNDERSTANDING FIREWALLS
AND NETWORK SECURITY

The protection of computer networks is crucial for any


enterprise. It serves as the backbone of any successful
enterprise and the first line of defense against any potential
threats.

Anyone responsible for ensuring the security of a company


or organization should learn about firewalls and network
security. Firewalls are the backbone of any secure network
infrastructure, preventing unwanted traffic from entering or
leaving the private network. Firewalls can inspect incoming
data packets and block any that aren’t trusted or allowed.
A firewall is an additional layer of protection between an
internal network and the outside world. Its purpose is to
keep tabs on, filter out, and even prevent any communication
between the two systems. Firewalls are commonly used
to prevent harmful software like viruses and worms from
entering a private network.
Licensed to Pyae Sone, pyaesonewinpn@gmail.com, 07/26/2023

26
Knowing the different types of firewalls and how they
function is crucial. The simplest form of firewall is a packet
filter. Each data packet entering and leaving the network is
analyzed, and only those packets that meet predetermined
criteria are allowed via the firewall. Packet filters can be
configured to permit or disallow a specific category of data
transfer, and they can also be used to monitor data transfer
for malicious activities.

The stateful inspection firewall is another option. Firewalls


with stateful inspection examine the complete packet, not
just its headers, to determine whether or not to allow it
through. This includes the IP address of the source and the
destination, as well as the protocol and port used. This firewall
is safer than a packet filter since it monitors each connection
and can identify harmful behavior.

Application-level firewalls are the last line of defense. These


firewalls are the safest since they can identify threats like
malware and suspicious activity. They can be used to monitor
traffic for suspicious activities as well as prevent specific
forms of harmful traffic.

THERE ARE SEVERAL TYPES OF FIREWALLS, INCLUDING:

Host-based firewalls: Host-based firewalls are software


packages that are placed directly onto the device being
protected.

Application-level firewalls: The purpose of application-level


firewalls is to restrict or permit traffic based on the rules
established for a certain application or service.

You can safeguard your network with the use of a firewall


by only permitting traffic to and from trusted sources. In
addition, they can be set up to filter out specific forms of
communication, such as those coming from known malicious
IP addresses or attempts to exploit vulnerabilities.

Licensed to Pyae Sone, pyaesonewinpn@gmail.com, 07/26/2023

27
The term “network security” is used to describe the
precautions taken to safeguard a data network and its
constituent parts from intrusion, attack, and other forms of
malicious activity. Firewalls, antivirus software, and other
secure network protocols are only some of the security
measures that must be put in place.

Your knowledge of firewalls and other network security


measures will help to safeguard the network and its data from
unauthorized access.

Firewalls and network security are topics that must be


understood by any company or organization. Firewalls can
be used to monitor traffic for any unusual activity and to
detect malicious code or other forms of malicious behavior.
Understanding the different kinds of firewalls and how they
function is essential for maintaining the safety of a business
or organization.

Licensed to Pyae Sone, pyaesonewinpn@gmail.com, 07/26/2023

28
SECURING YOUR
MOBILE DEVICES

An ever-increasing emphasis on mobile device safety is


warranted in light of their expanding role in our daily lives.
Hackers can quickly gain access to sensitive information if
they gain access to mobile devices like smartphones, tablets,
and laptops. Because of this, it is the responsibility of the user
to take all required measures to protect their devices.

The first step in securing your mobile devices is to ensure


that all of the software is up to date. Make sure all your
mobile devices are running the most recent versions of their
respective operating systems and software. Protecting your
device from malicious assaults requires always having the
most recent security updates and patches installed. Keeping
your device safe from viruses and other dangers requires you
to use a reputable antivirus tool.

Password-protecting your mobile device is another essential


measure you can take to keep it safe. It’s crucial that you
make a secure password that is both unique and difficult to
guess. Two-factor authentication provides an extra layer of
protection and should be used whenever possible. Two-factor
authentication necessitates the usage of a password and a
personal identification number (PIN) to gain access to the
device.

In addition, it is essential to understand the potential dangers


involved with connecting to public Wi-Fi networks. Use
caution while connecting to the Internet from a public Wi-Fi
hotspot; it is best to employ a private, encrypted connection
instead. The “Always Use HTTPS” option should be activated
on your device. By doing so, all of your online activity will be
transmitted over a safe channel.
Licensed to Pyae Sone, pyaesonewinpn@gmail.com, 07/26/2023

29
Finally, exercise caution whenever downloading software.
Always check the app’s permission settings before installing
it, and stick to downloading from reputable sources only. If
an app needs access to a lot of your information or features,
it can be dangerous, and you should avoid it. In addition, you
should uninstall any programs that you aren’t using or that
raise red flags.
Following these simple steps, you may protect your mobile
device as much as possible. Keep in mind that there is no
such thing as perfect security and that you must be vigilant in
guarding your device against any threats.

Licensed to Pyae Sone, pyaesonewinpn@gmail.com, 07/26/2023

30
PROTECTING YOURSELF FROM
SOCIAL ENGINEERING ATTACKS

Understanding how to avoid falling victim to social


engineering attacks is crucial in today’s connected world.
When an attacker employs social engineering techniques,
they take advantage of people’s natural tendencies to trust
others and use this to their advantage to gain access to
sensitive information. The goal of a social engineering attack
is to acquire private information such as login credentials or
financial details.

Building up a target’s trust is crucial for any social


engineering attempt to succeed. Cybercriminals utilize a
wide range of deceptive methods, including phishing emails
and social media posts, to trick their targets into divulging
personal information. Always keep in mind that hackers are
actively seeking entry to your data and will stop at nothing
to get it.

Educating yourself on the methods of social engineers is


the first line of defense against their attacks. Knowing the
warning indications of an impending attack will allow you to
better prepare for it and avoid harm.

The use of phishing emails is a typical strategy employed


by cybercriminals. To get sensitive information, such as
login credentials or financial information, phishing involves
sending emails or messages that appear to have come from
a reputable source. Protecting yourself from phishing attacks
requires you to recognize the telltale signs of a phishing
email, such as misspellings, grammar mistakes, and links to
unfamiliar websites that request personal information.
Licensed to Pyae Sone, pyaesonewinpn@gmail.com, 07/26/2023

31
Tailgating, in which attackers gain unauthorized entry to a
building or office, is another prevalent strategy. Tailgaters are
known to stalk employees inside a building and then utilize
their access to break into the network or steal confidential
information. To prevent tailgating attacks, it is important to
keep an eye on who is coming and going to the building and
secure all doors while no one is present.

Realizing the potential hazards of social media is also


essential. Criminals can use your social media profiles as a
springboard to steal your personal information, including
your email address, phone number, and even your job history
and bank account details. Use complex passwords, enable
two-factor authentication whenever possible, and restrict the
amount of personal information you provide on social media
to protect yourself against attacks.

To avoid falling victim to social engineering, follow these


guidelines:

Be cautious of unsolicited emails and messages: Avoid


responding to emails or messages from people you don’t
know, as they can try to trick you into sharing personal
information or taking other risks with your safety.

Verify the sender’s identity: Before replying to or clicking


on any links in an email from someone you don’t know,
be sure you can confirm it’s from them by verifying their
identification.

Don’t give out private information: If you don’t know or


trust someone, don’t give them your name, address, phone
number, or bank details.

Use strong and unique passwords: Password-protect all


of your accounts with strong, different passwords using a
password manager to generate random, lengthy passwords.
One password per account and two-factor authentication
should be used wherever possible.

Licensed to Pyae Sone, pyaesonewinpn@gmail.com, 07/26/2023

32
Be cautious when clicking links or downloading
attachments: It’s important to exercise caution when
opening attachments or clicking on links in messages, as they
could contain malware.

Last but not least, make sure you’re keeping up with your
online hygiene. Protect yourself from malware and other
online threats by keeping your devices up-to-date with
the latest security patches and using antivirus software. In
addition, you should never hand out personal information
over the phone or online without first checking the source,
use strong passwords, and steer clear of dubious links.
If you follow these steps, you will be able to safeguard your
information and prevent social engineering attacks.

Licensed to Pyae Sone, pyaesonewinpn@gmail.com, 07/26/2023

33
UNDERSTANDING
ENCRYPTION AND ITS
ROLE IN CYBERSECURITY

The key to online safety and security is an understanding of


encryption and its function in cyber security. A higher level
of encryption and cyber security is required as technology
advances. Defending yourself against attacks and data
breaches requires a foundational knowledge of encryption
and cyber security.

Encryption is the process of encoding data or information


such that it can’t be deciphered without the right key or
password. Using this method, a hacker or other malicious
user can, at best only hope to read the data and cannot
modify it in any way. Data transmission, storage, and sharing
over the Internet, as well as in databases, can all benefit from
encryption.

Licensed to Pyae Sone, pyaesonewinpn@gmail.com, 07/26/2023

34
The use of encryption is crucial in today’s world of
cyberspace. Personal information, usernames and passwords,
and financial details are all vulnerable to theft and misuse if
not encrypted. Encryption is a useful tool for securing
this info because it renders it illegible without the right
decryption key.

Encryption can be used to safeguard communications as well


as information. Encryption can be used to ensure that only
the intended recipient receives an email, for instance. When
viewing the web, certain browsers also encrypt data in transit
to and from the site you’re visiting.

SYMMETRIC AND ASYMMETRIC ENCRYPTION

Symmetric encryption encrypts and decrypts data using the


same key. This means that for safe communication, both the
sender and the receiver must share the same key. Symmetric
encryption is a quick and efficient method of encryption, but
only if the key is kept secret.

In order to encrypt data, the public key and the private key
are needed for asymmetric encryption. The public key is
used to encrypt the data, while the private key is needed to
decrypt it. This allows the sender to encrypt the data with the
receiver’s public key and the recipient to decrypt it with their
private key. However, asymmetric encryption is more secure
than symmetric encryption, but it can be time-consuming and
resource-intensive.

The use of encryption is crucial for the safety of private and


proprietary information, including bank records, medical
records, and business discussions. You can help keep your
data secure and only allow authorized users to access it by
learning about and using encryption.

Licensed to Pyae Sone, pyaesonewinpn@gmail.com, 07/26/2023

35
When it comes to preventing data breaches and illegal
access, encryption is a crucial component of cyber security.
While encryption is an important step toward data security, it
is important to remember that it is not a substitute for further
measures. In addition to using firewalls, antivirus software,
and strong passwords, it is important to take additional
precautions to safeguard the safety of your data online.

The key used to encrypt the data is only as safe as the


encryption method itself. For this reason, it’s crucial that you
employ secure passwords and regularly update them. It’s also
a good idea to keep your passwords and keys to your data to
yourself.

If you use the Internet, you should know about encryption


and its importance in keeping your data secure. Your data
and conversations will be more secure if you take the time to
learn the fundamentals of encryption and implement other
forms of cybersecurity.

Licensed to Pyae Sone, pyaesonewinpn@gmail.com, 07/26/2023

36
STAYING SAFE ON PUBLIC
WI-FI NETWORKS

Keeping your data secure while using free public Wi-Fi is


more crucial than ever before. Given the widespread use of
public Wi-Fi, it is crucial to be aware of the potential dangers
posed by these networks and take appropriate precautions
when connecting to them.

WHAT IS PUBLIC WI-FI?


Wireless networks that allow anyone in the vicinity to connect
are known as public Wi-Fi networks. Cafes, hotels, airports,
and other commercial establishments frequently offer them
to their customers. They’re helpful since people can hop on
the web quickly and conveniently without paying out more
cash for a more protected connection.

THE DANGERS OF USING A PUBLIC WI-FI NETWORK


While using a public Wi-Fi network can be handy, it does
present some potential security hazards. The danger of
compromise to data security is the primary one. The lack
of network security means that anyone with the necessary
resources and know-how can access your data. Any sensitive
data, from login credentials to bank account numbers, falls
under this category.

Second, there is the potential breach of personal privacy.


Using public Wi-Fi can be risky since you never know who
else is on the network. This means that someone could be
secretly watching your every move and accessing your
information.

Licensed to Pyae Sone, pyaesonewinpn@gmail.com, 07/26/2023

37
HOW TO STAY SAFE ON PUBLIC WI-FI NETWORKS
If you must use a public Wi-Fi network, follow these safety
precautions:

1. Use a Virtual Private Network (VPN). With a virtual


private network (VPN), all data sent and received over
the network is encrypted. Because of this, you can rest
assured that your information will stay confidential.

2. Be aware of your surroundings. Keep track of the people


and activities that are connected to the network. If you
think someone is watching your network traffic, you
should probably log off and look for another one.

3. Use a secure connection. The use of a Wireless Access


Point (WAP) or similar secure connection is
recommended. By doing so, you can rest assured that no
one else will be able to decipher your private
information.

4. Use a firewall. By filtering out potentially harmful data, a


firewall can help keep your device safe from hackers.

5. Disable file sharing. If you share files over a public Wi


Fi network, anyone in range of your device could
potentially have access to your files. Disable any file
sharing features on your device.

6. Update your antivirus software. Remember to always use


the most recent version of your security software.

7. Make sure you’re using a safe browser. Google Chrome


and Mozilla Firefox are two examples of secure web
browsers you should use. Using one of these browsers
is a good way to ensure that your information is safe
from hackers.

Using these guidelines, you can reduce your vulnerability


when connecting to public Wi-Fi. However, keep in mind
that absolute safety cannot be promised. It’s important to
exercise caution and be aware of the risks when using public
Wi-Fi networks.

Licensed to Pyae Sone, pyaesonewinpn@gmail.com, 07/26/2023

38
UNDERSTANDING THE
IMPORTANCE OF
BACKING UP YOUR DATA

Having a backup of all your important data is important,


whether you are a home user or a business. Given the
prevalence of electronic data storage and retrieval in today’s
society, it’s important to have a plan in place in case of
data loss caused by things like malfunctioning hardware or
software, malicious cyber activity, or simple human mistakes.
You run the danger of losing critical data that can be
extremely difficult to restore if you don’t back it up regularly.

Your data can be backed up in a number of different


methods, including on cloud storage services and local media
like hard drives and optical discs. An integral component of
keeping your digital files safe is realizing the significance of
data backups and creating a backup strategy.

WHY BACK UP YOUR DATA?


The safety of your company’s or individual data depends on
regular backups. Data loss can be caused by a number of
factors, including malfunctioning gear or software, hacking
attempts, or natural disasters. If you don’t back up your data,
you can lose it forever.

In the event of data loss, a company’s ability to continue


operations is greatly aided by having a solid data backup
plan in place. In addition, being able to show that you took
reasonable precautions to secure your data might assist in
shielding you from legal responsibility.
Licensed to Pyae Sone, pyaesonewinpn@gmail.com, 07/26/2023

39
If you’re a home user, backing up your data is a must in
case of inadvertent deletions, hardware failure, or any other
calamity. In the event of a ransomware infection, you can
restore data from backups and avoid losing it forever.

TYPES OF BACKUP
Data backup strategies range in complexity and cost
according to data volume and available resources. Typical
forms of data protection include:

• Local Backups: Data can be backed up locally by copying


it to an external hard drive or another form of physical
media. This is a fantastic choice for individual consumers
and startup enterprises due to its low cost and simple
implementation.
• Cloud Backups: Data can be backed up to a distant
server, such as that of a cloud storage provider, using
cloud backups. If you own a large company, this is a
fantastic solution because you can access your data from
any location with an internet connection.
• Hybrid Backups: Hybrid backups combine local an
cloud backups, giving you the best of both worlds: the
ease of cloud storage and the safety of local backups.

CREATING A BACKUP PLAN


The next step after deciding on the type of backup
that would meet your needs is to formulate a plan for
implementing that backup. The following should be part of
this plan:

• What data to back up: Not all data has to be backed up;
thus, prioritizing which data is most crucial.
• How often to back up: The frequency of backups should
be determined by the significance and volatility of the
data being backed up.
• Where to store backups: Backups should be kept in a
safe place, like a fireproof safe or a secure offsite location.
Licensed to Pyae Sone, pyaesonewinpn@gmail.com, 07/26/2023

40
• How to test backups: To make sure your backups are
functioning properly, you should test them on a regular
basis.

To ensure the safety of your digital data, you must regularly


back it up. When it comes to data security and business
continuity, it’s crucial to take the time to learn why backups
are so crucial and then put together a backup plan.

Licensed to Pyae Sone, pyaesonewinpn@gmail.com, 07/26/2023

41
UNDERSTANDING
CYBERSECURITY RISKS
FOR SMALL BUSINESSES

With the rapid development of new technologies, the issue


of cyber security threats to small enterprises has risen to the
forefront. With the rise of cybercrime and data breaches, it is
essential for businesses to be aware of the threats posed by
inadequate cybersecurity.

Cybersecurity threats are particularly challenging for


small firms to combating because of their size and limited
resources. Since they know that small firms can’t afford
to take the necessary precautions to keep their data and
networks secure, hackers frequently target them. Another
common problem is that small firms fail to take adequate
measures to safeguard themselves from cyber attacks.
In order to safeguard your business and lessen the likelihood
of a cyber attack, you should familiarize yourself with the
specific cyber security threats faced by small enterprises.
Listed below are some of the most typical cybersecurity
threats encountered by local businesses:

1. Inadequate Security Awareness - When it comes to


cyber security, small firms typically lack the awareness
required to spot and respond to threats. Without an
awareness of the dangers, small firms are easier targets
for hackers.

2. No Security Policies – Small firms frequently lack the


means to create and implement comprehensive security
strategies. A company is easier prey for cybercriminals if
it has no security protocols in place.
Licensed to Pyae Sone, pyaesonewinpn@gmail.com, 07/26/2023

42
3. Poor Password Practices – Inadequate Password
Security Small firms are especially vulnerable because
of the prevalence of weak and readily guessed
passwords. Without secure passwords, a hacker can
obtain access to a company’s networks and data.

4. Unpatched and Vulnerable Software – Software that isn’t


constantly updated and patched leaves the system open
to attack. Because of this, hackers may be able
to penetrate a company’s defenses and steal sensitive
information.

5. Unencrypted Networks – Networks that are not


encrypted are vulnerable to attack. A hacker can easily
access a business’s networks and data without
encryption.

6. Unencrypted networks can be easily breached. In the


absence of encryption, a hacker can quickly gain access
to a company’s networks and data.

7. Social Engineering Attacks - Social engineering attacks


are intended to deceive individuals into divulging their
passwords, usernames, or other sensitive information.
Social engineering attacks are becoming more
sophisticated and can be used to get access to a
company’s networks and sensitive data.

Business networks and data are more easily protected if


companies are aware of the specific cyber security threats
faced by small firms. Taking the appropriate precautions to
keep your business safe from cyber attacks is crucial to its
survival and growth.

Licensed to Pyae Sone, pyaesonewinpn@gmail.com, 07/26/2023

43
PROTECTING YOURSELF
FROM EMAIL SCAMS
AND PHISHING ATTACKS

Email scams and phishing attacks are on the rise along with
other forms of cybercrime; therefore, it is more necessary
than ever to take precautions against them. As technology
progresses, fraudsters become more skilled, making it
tougher to protect yourself against phishing emails and other
online threats.

It is necessary to be aware of some of the most prevalent


strategies employed by hackers in order to defend yourself
from email scams and phishing attempts. By using these
methods, hackers can trick their targets into clicking on
harmful links or downloading malicious attachments, creating
the impression that the email is coming from a trusted source
or creating a false sense of urgency or threat.
Licensed to Pyae Sone, pyaesonewinpn@gmail.com, 07/26/2023

44
Be cautious about clicking on links or downloading
attachments from people you don’t know. Be aware of
emails requesting sensitive information like your name,
address, or credit card details. Do not click on links or
download attachments in emails that look suspicious.

Additionally, you should be aware of and cautious about


phishing attempts. Cybercriminals use phishing attacks to try
to get you to give sensitive information, such as bank account
details. Phishing emails, fraudulent websites, and pop-up
windows are all methods that cybercriminals use to trick you
into giving them access to your personal information.

Becoming familiar with the obvious indicators of a phishing


assault can help you avoid falling victim to one. Emails with
suspicious content, such as links or files, as well as emails that
aren’t addressed to you specifically or that request sensitive
information, are all red flags.

Keeping your computer and devices up-to-date with the


latest security patches and upgrades will help protect you
from phishing attacks and other email scams. In addition, it is
recommended that you make use of a password manager to
keep all of your passwords in one safe location and not reuse
any of them.

Last but not least, it’s crucial that you understand the
dangers of phishing and other email scams. Do not open any
attachments or click any links in emails that look suspicious.
In the event that someone you don’t know requests sensitive
information, such as bank details, it’s best to get in touch with
the organization or person in question first.

By adhering to these guidelines, you can avoid falling victim


to phishing scams and other online threats.

Licensed to Pyae Sone, pyaesonewinpn@gmail.com, 07/26/2023

45
THE ROLE OF CYBER
INSURANCE IN CYBER SECURITY

Protecting your company from harmful cyber threats is more


crucial than ever, and cybersecurity is a growing problem for
organizations of all sizes. When it comes to cyber defense,
cyber insurance can’t be overlooked. Financial losses from
cyber-attacks can be limited by purchasing cyber insurance,
which can also guard against data breaches and pay the legal
fees incurred while reacting to an attack. Today, businesses
that rely heavily on digital infrastructure cannot function
without cyber insurance.

The financial security it provides is a major advantage


of cyber insurance. The financial, reputational, and legal
implications associated with reacting to a cyberattack can
be devastating to a business. Cyber insurance can alleviate
part of the financial burden of responding to a cyber attack,
which can otherwise amount to exorbitant sums. Cyber
insurance may also include coverage for legal fees incurred in
responding to or prosecuting a cyberattack.

Cyber insurance can shield you from both financial loss


and the risk of a data breach. Businesses worry a great
deal about data breaches because of the potential financial
consequences. Data breaches response expenses, such
as those for notification, credit monitoring, and legal
representation, may be covered by cyber insurance policies.
In the event of a data breach, cyber insurance can provide
coverage to help reduce financial losses.

Licensed to Pyae Sone, pyaesonewinpn@gmail.com, 07/26/2023

46
Cyber insurance is a form of insurance designed to shield
policyholders from financial losses resulting from cyber
attacks and other forms of digital risk. It can reimburse you
for things like the price of recovering from a cyber attack,
the cost of legal representation, and the revenue you lose
because your business had to shut down.

There are several types of cyber insurance policies available,


including:

First-party coverage: This type of coverage supports


protecting the policyholder from monetary damages
the policyholder may experience directly as a result of a
cyberattack, such as the cost of recovering from the attack or
lost income from a business disruption.

Third-party coverage: In the event of a cyber attack on a


third party, the policyholder may be held liable for damages
or legal bills, but with third-party coverage, the policyholder is
protected from such costs.

Standalone coverage: Separate policies tailored to cyber


hazards are known as “standalone coverage.”

Endorsement coverage: Endorsement coverage is an


extension of a standard insurance policy that extends
protection against cyber threats.

When it comes to mitigating the financial fallout from cyber


assaults and other forms of digital risk, cyber insurance
can be an invaluable instrument. Reviewing the terms and
conditions of a cyber insurance policy is essential to make
sure it covers your needs in the way you expect it to.

Cyber insurance is another form of defense against cyber


liability. Cyber responsibility can involve a wide variety of
legal expenses, such as those incurred in defending against
or prosecuting a cyber-attack, as well as those incurred as a
result of a breach of a company’s confidential information.

Licensed to Pyae Sone, pyaesonewinpn@gmail.com, 07/26/2023

47
The financial impact of a cyber assault can be mitigated with
cyber insurance, which also provides important security for
businesses.

In today’s digital environment, cyber insurance is a crucial


part of any effective cybersecurity strategy. In the event
of a cyberattack, having cyber insurance in place can help
cover the financial and legal costs of recovering from the
attack and restoring normal operations. When it comes to the
financial risks posed by cyber attacks, cyber insurance can be
a lifesaver for businesses.

Licensed to Pyae Sone, pyaesonewinpn@gmail.com, 07/26/2023

48
LEARNING ABOUT CYBER
SECURITY FOR HOME
AUTOMATION AND IOT DEVICES

It’s no secret that technology is becoming increasingly


integral to modern society. The Internet of Things (IoT) is
rapidly expanding into many aspects of human life, from
smart home automation systems to connected products.
However, as our reliance on technology grows, so does the
possibility of cyber attacks. Therefore, it is crucial to gain an
understanding of cyber security for home automation and IoT
devices and how to best safeguard your own family’s safety.

There is a wide range of potential security issues with home


automation and IoT gadgets. If your home has an automation
system, for instance, it could be hacked or subject to various
forms of hostile activity, which could lead to the theft of
personal information or even bodily harm to your family.
Similar to traditional computing systems, IoT devices can be
compromised via data breaches, which can result in identity
theft or other forms of malice.

Knowing the many forms of cyber risks and how to avoid


them is crucial for being safe online. Antivirus software,
firewalls, and intrusion detection systems are just a few
examples of the most common cyber security solutions.
Understanding the security concerns of these solutions,
such as vulnerabilities and countermeasures, is also crucial.

Licensed to Pyae Sone, pyaesonewinpn@gmail.com, 07/26/2023

49
Keeping up with the most recent security solutions, like
encryption, two-factor authentication, and safe network
setups, is just as vital as knowing the fundamentals of
cybersecurity. Being aware of how to set up and use
these solutions, as well as deal with cyber risks, is crucial.

In conclusion, it’s vital to take precautions against cyber


threats and safeguard all the connected gadgets in your
home. That means making sure that everything is patched
and up-to-date and that passwords are secure and changed
frequently. Further, it is crucial to employ access control
methods like authentication and encryption when making
use of public Wi-Fi networks.

Learning about cyber security can help you safeguard your


home and loved ones from the myriad cyber risks that exist
today. Protecting your home and loved ones from cyber
threats to home automation and Internet of Things devices
is important whether you’re a complete security rookie or a
seasoned pro.

Licensed to Pyae Sone, pyaesonewinpn@gmail.com, 07/26/2023

50
UNDERSTANDING CYBER
SECURITY FOR CLOUD
COMPUTING

The term “cloud computing” refers to the delivery of various


computer services through the Internet, such as data storage,
data processing, data networking, software, analytics, and
intelligence (the cloud). It has a number of advantages,
including improved teamwork and adaptability, but it also
poses certain new security threats that must be handled.
If you’re looking to strengthen the security of your
cloud computing infrastructure, consider the following
recommendations:

Use strong and unique passwords: Password-protect all


of your accounts with strong, different passwords using a
password manager to generate secure, lengthy passwords at
random. If you can, utilize two-factor authentication instead
of reusing the same password across many accounts.

Use a secure network: Avoid utilizing public Wi-Fi networks if


you can, and instead, utilize a private network while accessing
the cloud.

Encrypt your data: Protect your data by encrypting it;


many cloud storage services offer this service as a means of
keeping your data safe from prying eyes.

Use caution when sharing data: Always use caution when


giving out personal information; only let those you know and
trust access to sensitive data.

Licensed to Pyae Sone, pyaesonewinpn@gmail.com, 07/26/2023

51
Update your software regularly: If you want to stay safe
and take advantage of the latest features, apply updates and
patches as soon as they become available.

Use a cloud provider that meets your security needs:


Find a service provider that can meet all of your security
requirements and has a proven track record of keeping
customer information safe.

Use access controls: Protect your data from prying eyes by


using access controls like multi-factor authentication and
role-based access controls.

Monitor your environment: Always keep an eye out for


suspicious activity in your cloud environment and react
quickly to any possible threats.

Utilize a SIEM (security information and event


management) system: A security information and event
management (SIEM) system can assist with the collection,
analysis, and notification of security data from many sources.

Use a cloud security posture management (CSPM) tool: If


you’re concerned about the safety of your cloud environment,
a cloud security posture management tool will assist you in
finding any weak spots.

You can help strengthen the security of your cloud computing


environment and safeguard your data from malicious actors
by learning and applying these best practices.

Licensed to Pyae Sone, pyaesonewinpn@gmail.com, 07/26/2023

52
PROTECTING YOUR PRIVACY
ON SOCIAL MEDIA

We can no longer imagine getting by without using social


media. We use it to keep in touch with family and friends,
share entertaining content, and learn about current events.
There is, however, a potential drawback to all these features:
the exposure or misuse of your personal information.
Taking safety measures to protect your privacy on social
media is essential. The following are some suggestions for
ensuring the security of your personal data.

BE SMART ABOUT WHAT YOU POST

Be mindful of your social media posts. You can never be sure


who has access to your information, even if your account
settings are set to private. Avoid writing anything that could
be used against you or to reveal your identity. Your home and
phone numbers, as well as any and all financial details, fall
under this category.

CHOOSE YOUR ASSOCIATED PARTNERS WISELY.

If you don’t know someone well on social media, you should


exercise caution before adding them as a friend or accepting
their request to become one. When you add a stranger
as a friend on social media, they will have access to the
information you have in your profile.

Licensed to Pyae Sone, pyaesonewinpn@gmail.com, 07/26/2023

53
ALWAYS CHECK YOUR PRIVACY SETTINGS

Don’t forget to check your privacy settings on a frequent


basis. While some social networking sites are more strict
than others when it comes to user privacy, others are more
relaxed. Safeguard your privacy by adjusting your settings
as needed, and only reveal as much as you feel comfortable
with.

BE WARY OF THIRD-PARTY APPLICATIONS


Carefully consider any third-party software that requests
access to your account. Many of these apps allow access to
sensitive information, including your contact list and friend
list. Before allowing a third-party app to access your account,
be sure to read its privacy regulations.

AVOID CLICKING ON SUSPICIOUS LINKS


Use caution before opening attachments provided to you by
someone you don’t know. These items could be infected with
malware that steals your data. Never blindly click on a link in
an email from an unknown sender without first doing some
background research.

CHANGE YOUR PASSWORD REGULARLY


Do not forget to periodically change your password.
Passwords should include both upper- and lowercase
letters, digits, and special characters for maximum security.
Passwords should not be simple words or phrases, and they
should never be shared.

By adhering to these guidelines, you can enjoy a risk-free


social networking experience. It’s important to keep your
personal information secure!

Licensed to Pyae Sone, pyaesonewinpn@gmail.com, 07/26/2023

54
CYBER SECURITY FOR
REMOTE WORKERS

With an increasing number of remote workers, it is imperative


for companies to implement robust cybersecurity policies to
protect sensitive company information and daily operations.
Keeping sensitive data safe online is more crucial than ever as
we increasingly rely on distant tools.

This section will discuss the most important cyber security


precautions that businesses can take to secure their remote
workers and data.

1. Use a Virtual Private Network (VPN): One solution is to


utilize a Virtual Private Network (VPN) to encrypt data
sent between the user’s device and the business’s
network. The data of the user is protected in this way
from hackers and other threats. In addition, the system
provides a safe and sound method for users to connect
to the business network from anywhere.

2. Implement Multi-Factor Authentication (MFA): Multi


Factor Authentication (MFA) should be used so that
users’ accounts are protected in more than one way.
Users have to verify their identities using several
different factors, like a password, PIN, and biometric
data. With this measure in place, the company’s network
and data are protected from prying eyes.

3. Use Endpoint Security Solutions: These safeguard


devices from malware and viruses. Cybercriminals
typically target remote workers because they lack the
same level of protection afforded to those working
within the company’s internal network.
Licensed to Pyae Sone, pyaesonewinpn@gmail.com, 07/26/2023

55
4. Provide security training: As remote workers are
generally accountable for their own cyber security
measures, it is crucial that they receive security training.
It’s crucial to equip remote workers with knowledge
about current security threats like phishing and to train
them on how to use such safeguards.

5. Always Update Your Software: The most recent security


updates can only be effective if all of your software is
up-to-date. Similarly, it’s important to remind remote
workers to regularly change their secure passwords.

By following these guidelines, businesses can give their


remote employees a safer environment in which to work.
These precautions may not eliminate all threats in the cyber
world, but they can lessen the likelihood of a data breach or
other forms of cyber attack.

Licensed to Pyae Sone, pyaesonewinpn@gmail.com, 07/26/2023

56
UNDERSTANDING CYBER
SECURITY FOR CRYPTOCURRENCY
AND BLOCKCHAIN

Knowing the technology behind blockchain and


cryptocurrencies is crucial for understanding how digital
assets can be secured online. Cryptocurrency, like Bitcoin, is a
form of digital currency that uses cryptography as a security
mechanism. Blockchain, a distributed ledger technology, is
used to reliably record and retain transactions and prevent
double spending of currency. Secure, automated, and
decentralized digital transactions are now possible because of
blockchain technology, which is a public, distributed ledger.

Cybersecurity precautions are essential for the safety of


bitcoin and blockchain. This necessitates end-user education
on the threats posed by cyberattacks, familiarity with the
best methods of avoiding harm, and the employment of
appropriate preventative measures.

One of the most important things consumers can do to


safeguard their bitcoin and blockchain assets is to use strong
passwords. When generating a password, it is recommended
that users use a combination of upper and lowercase letters,
numbers, and special characters. Passwords should be
changed frequently and stored safely. Users should also not
reuse passwords across different exchanges or wallets.

Licensed to Pyae Sone, pyaesonewinpn@gmail.com, 07/26/2023

57
Users must also be cautious of phishing fraud. In a phishing
scam, a fraudster poses as a reputable business, like a
bitcoin exchange or wallet, and contacts the victim via email
or text message. The message typically requests sensitive
information such as usernames and passwords or directs the
recipient to a malicious website. To avoid falling victim to
phishing scams, be cautious of any emails or texts that seem
odd, and always verify the sender before providing
any personal information.

Many cryptocurrency services, such as wallets and exchanges,


support two-factor authentication in addition to passwords.
To log into an account using two-factor authentication, a user
must supply both a username and a password. Biometric
information, a physical token, or a personal identification
number are all examples. This adds another safeguard,
necessitating more than simply a password to access the
user’s account.

Finally, it is the responsibility of the user to ensure the safety


of their device, and any bitcoin or blockchain data kept there.
Among these measures are updating software regularly,
downloading content exclusively from reliable sources, and
only connecting to the Internet via secure channels when
absolutely necessary. Furthermore, users should always use a
robust antivirus program and keep their devices locked when
not in use.

Anyone interested in adopting cryptocurrencies or blockchain


should familiarize themselves with cyber security practices.
Users can safeguard their digital possessions if they are
aware of the dangers and take preventative measures.

Licensed to Pyae Sone, pyaesonewinpn@gmail.com, 07/26/2023

58
CYBER SECURITY FOR
TRAVELERS

The possibility of being a victim of cybercrime while traveling


is growing as new technologies emerge. The importance
of cyber security for travelers is growing, especially for
individuals who frequently travel.

While vacationing abroad can be a wonderful way to broaden


one’s horizons and see new cultures, it can also leave one
open to cyberattacks. The dangers of becoming a victim of
cybercrime are increasing as cybercriminals improve their
methods.

Fortunately, there are measures tourists may take to


safeguard themselves against online threats while they’re
gone. Here are some of the most important ways for travelers
to stay safe online:

1. Connect via a safe network


It is important to connect to the Internet over a safe
network while you are on the go. Whenever possible,
avoid connecting to public Wi-Fi networks, as doing so
can put your personal information in danger. If you must
use a shared or public network to access the web, a
virtual private network (VPN) is your best bet.

2. Use two-factor authentication


By requiring a second piece of information in addition
to your password, two-factor authentication increases
the security of your online accounts. Hackers will have
a considerably more difficult time gaining access to
your accounts thanks to the additional step required to
validate your identity before allowing access.
Licensed to Pyae Sone, pyaesonewinpn@gmail.com, 07/26/2023

59
Activate two-factor authentication on all of your online
accounts,and bring your two-factor authentication
codes with you wherever you go.

3. Be Wary of Unsolicited Communications


Phishing emails and texts are frequently used by
hackers and con artists to deceive victims into giving
over sensitive information. Be careful of any email or
message that claims to be from a bank or other financial
institution and asks for your password, credit card
number, or other personal information.

4. Always make use of different, secure passwords


One of the most important things you can do to
safeguard yourself from cybercrime is to use different,
secure passwords for each of your online accounts.
Passwords should be changed frequently, and unique
passwords should be used for each account.

5. Keep Your Devices Updated


Always use the most recent updates and fixes for your
devices. This makes it less likely that hackers will be
able to exploit security flaws in earlier software
versions.

By adhering to these guidelines, travelers can secure


the security of their data while traveling. When traveling,
it is crucial to take precautions to ensure your personal
information is safe online. Your trip can be safer and more
pleasurable if you take the appropriate precautions against
cyber risks.

Licensed to Pyae Sone, pyaesonewinpn@gmail.com, 07/26/2023

60
THE FUTURE OF CYBER SECURITY
AND EMERGING TRENDS

Significant shifts have occurred in the past decade in the field


of cyber security. The need to employ trained cybersecurity
professionals and implement effective measures to safeguard
digital assets has grown in tandem with the development of
new technologies. As the number of cyberattacks continues
to climb, businesses must have comprehensive cybersecurity
strategies to protect their networks and data.

But what does the future of cyber security look like? What
trends are emerging in the cybersecurity industry? Let’s take
a look.

1. Artificial Intelligence (AI): One of the most promising


developments in cyber security is the use of artificial
intelligence (AI) to detect and counteract threats in
real-time. Data can be analyzed by AI far more quickly
than by humans, and malicious behavior patterns can be
spotted. The development of sophisticated anti-malware
and antivirus tools is another application of this
technology.

2. Cloud Security: The Cloud is widely used for data


storage and sharing. Companies are spending
money on cloud-based security solutions to prevent
data breaches caused by cyber criminals. These
methods feature sophisticated encryption and
authentication protocols in addition to enhanced threat
detection and response technology.

Licensed to Pyae Sone, pyaesonewinpn@gmail.com, 07/26/2023

61
3. Risk Management: organizations are making plans to
manage risks in an effort to foresee and lessen the
impact of any adverse events. Security mechanisms like
firewalls, intrusion detection systems, and virus
detection systems are examples of this.

4. Internet of Things (IoT): The explosion of IoT-enabled


gadgets has opened up new entry points for
cybercriminals. Organizations have a responsibility
to guarantee the safety of these networked gadgets
by instituting strong authentication and authorization
procedures.

5. Cybercrime: cybercriminals are getting more and more


sophisticated, and they’re always finding new ways
to take advantage of security breaches. Companies
are spending millions on cyber security measures to
prevent hackers from gaining access to their systems
and information.

These are some of the latest developments in the field of


cybersecurity. In order to keep their digital assets safe,
businesses must constantly adapt, which means investing in
the most advanced cybersecurity solutions available. When it
comes to cyber security, organizations must be proactive and
invest in the most effective tools available. With the proper
security measures in place, businesses can keep their digital
assets safe from hackers and other threats to their networks
and data.

Licensed to Pyae Sone, pyaesonewinpn@gmail.com, 07/26/2023

62
UNDERSTANDING THE ROLE
OF GOVERNMENTS IN
CYBERSECURITY

Comprehending the function that governments play in


maintaining online safety is a difficult but necessary task. All
across the world, governments are adopting measures to
safeguard their populations and critical infrastructure from
ever-increasing cyber dangers.

Cyber security is the safeguarding of computer systems,


networks, programs, and data from intrusion and other forms
of malicious attack. Governments are acting to protect their
citizens and infrastructure due to the growing awareness
of the importance of cyber security for the safety of
citizens, infrastructure, and economies. To counteract cyber
threats and safeguard citizens and critical infrastructure,
governments have enacted cyber security policies, laws,
and regulations. However, these steps will only be effective
if governments and other stakeholders recognize the
responsibility of governments in cyber security.

Governments have a wide range of responsibilities when


it comes to cyber security. Governments have a duty to
safeguard their population from cybercrime by enacting rules
and regulations and providing the means for businesses and
individuals to defend themselves. Governments also have a
responsibility to ensure that their rules and regulations are
both functional and up to date.

Licensed to Pyae Sone, pyaesonewinpn@gmail.com, 07/26/2023

63
The government must have a role in cyber security by
supplying adequate cash, manpower, and technical expertise
so that businesses and individuals can safeguard their
networks and data. Governments should collaborate with
private sector partners and other interested parties to
guarantee that businesses and individuals have access to
adequate security resources and information.

As a last point, governments should be ready to respond


rapidly and effectively to cyber security crises. To safeguard
their citizens and economies, governments must have
sophisticated cyber threat detection, investigation, and
response capabilities. Governments must also have a rapid
response to cyber security incidents and the means to aid
those who have been impacted by them.

Therefore, governments are crucial to cyber security.


Governments need to be aware of the dangers presented by
cybercrime and take measures to keep their population and
critical infrastructure safe. Governments should collaborate
with private sector partners and other interested parties to
guarantee that businesses and individuals have access to
adequate security resources and information. Governments,
likewise, need to be ready to act rapidly and effectively in the
face of cyber security threats. In order to make effective and
up-to-date policies and legislation to protect their population
and infrastructure, governments must first understand their
role in cyber security.

Licensed to Pyae Sone, pyaesonewinpn@gmail.com, 07/26/2023

64
THE ETHICS OF
CYBER SECURITY

With the rise of the Internet, cyber security has emerged as a


major concern. Cyber security is the activity of safeguarding
computer networks, applications, and data from unauthorized
intrusion. With the rapid development of new technologies
comes the increased responsibility for businesses to
safeguard their systems from cyber attacks.

However, cyber security is much more than just the technical


and ethical safeguarding of information and infrastructure.
When making decisions about how to handle cyber
threats, it’s important to keep in mind the moral weight
of those actions. In order to ensure the security of their
customers and staff, businesses must think about the ethical
implications of their cyber security systems and policies.

When considering cyber security’s moral implications, one


must consider both privacy and data security. Privacy is the
practice of keeping one’s own details secret, such as one’s
identity, address, phone number, and financial records.
Data security, on the other hand, is focused on keeping
information safe from prying eyes.

It is imperative that businesses think about the moral


implications of their privacy policies. It is imperative that they
do not gather any more private information than is required
and that they do not use that information for any other
purpose. And they need to make sure that no one’s rights are
violated in any way by the information they gather.

Licensed to Pyae Sone, pyaesonewinpn@gmail.com, 07/26/2023

65
The moral ramifications of a company’s security measures
are equally important to think about. It is imperative that
they take the necessary precautions to guarantee that their
systems are safe against intrusion. Moreover, they need to
watch out for any signs of system vulnerability or abuse.

The ethical consequences of a company’s usage of


technology are equally important to examine. Businesses
must make sure their tech practices are moral and won’t
compromise the security, privacy, or well-being of any
individuals or groups. Any new technology they propose to
use should be evaluated from an ethical standpoint to make
sure no one is being exploited.

Last but not least, businesses must think about the moral
consequences of Internet use. They need to watch out for
doing anything unethical or unlawful, such as hacking or
stealing someone else’s identity. In addition, they should
avoid doing anything that could be regarded as unethical,
such as spamming or phishing.

While crafting policies and processes, businesses should


think about the moral implications of cyber security. This will
guarantee the safety of their systems and business data, as
well as the security of their customers and staff.

Licensed to Pyae Sone, pyaesonewinpn@gmail.com, 07/26/2023

66
CYBER SECURITY RESOURCES
AND FURTHER READING

If you want to learn more about cyber security, check out


these resources:

National Cyber Security Alliance: The National Cyber


Security Alliance (NCSA) is a nonprofit group that encourages
and supports the education of individuals and businesses in
the field of cybersecurity. They provide a number of tools,
such as guidelines and recommendations for enhancing cyber
defenses.

US-CERT: The U.S. Computer Emergency Readiness Team


(US-CERT) is a division of the Department of Homeland
Security that disseminates data and recommendations for
countering cyberattacks.

The Agency for Cybersecurity and Infrastructure Security


(CISA): CISA is a government organization whose mission
is to strengthen America’s cyber defenses. You can find
information about current cyber dangers and vulnerabilities,
as well as tips on how to defend yourself, among their many
resources.

The Center for Internet Security (CIS): This is a nonprofit


with the mission of bolstering people’s and businesses’
cyber defenses. In order to help people stay safe against
cyberattacks, they provide a number of useful tools and
resources.

Stay safe online: The National Cyber Security Alliance


maintains a website with information and tools on
strengthening cybersecurity and staying safe online called
Stay Safe Online.

Keep yourself and your data safe from online risks by making
use of these tools to learn more about cyber security.
Licensed to Pyae Sone, pyaesonewinpn@gmail.com, 07/26/2023

67
CONCLUSION

Cybersecurity refers to the practices and technologies used


to protect computer systems, networks, and devices from
digital threats, such as cyber-attacks, data breaches, and
malware infections. These threats can come from various
sources, including hackers, cybercriminals, and nation-states.

To protect against these threats, organizations, and


individuals should implement appropriate cybersecurity
measures, such as using strong and unique passwords,
keeping systems and software up to date, and using firewalls
and antivirus software. It is also important to be cautious
when using the Internet, such as avoiding clicking on links or
downloading attachments from unknown sources and being
aware of social engineering tactics, such as phishing attacks.

Organizations and individuals can protect themselves and


their data from potential cyber threats by understanding and
implementing appropriate cybersecurity measures.

In conclusion, cybersecurity is an important issue that affects


everyone who uses the Internet. Cyber attacks and other
digital threats can have serious consequences, including
the loss of sensitive data, financial losses, and damage to
reputation. To protect against these threats, organizations
and individuals need to implement appropriate cybersecurity
measures, such as using strong and unique passwords,
keeping systems and software up to date, and being cautious
when using the Internet. Organizations and individuals can
protect themselves and their data from potential cyber
threats by understanding and implementing these measures.

Licensed to Pyae Sone, pyaesonewinpn@gmail.com, 07/26/2023

68
REFERENCES
• (FedTech 2017) Why Agencies Need to Protect Their Endpoints, and Not Just
Their NetworksFedTech Magazine (2017). Discussion of the need for endpoint
security and why protecting users from hackers while they use smartphones,
tablets, and other mobile devices in the field is critical to secure networks from
cybersecurity attacks. https://fedtechmagazine.com/article/2017/06/why-
agencies-need-protect-their-endpoints-and-not-just-their-networks

• (Matteson 2017) Report: Companies are wasting massive amounts of money


on ineffective security solutionsMatteson, Scott (2017). TechRepublic. Insights
and costs of insecure endpoints and strategies for protecting systems from cyber
threats. https://www.techrepublic.com/article/report-companies-are-wasting-
massive-amounts-of-money-on-ineffective-security-solutions/

• (Wright 2017) Preparing for Compliance with the General Data Protection
Regulation (GDPR) A Technology Guide for Security PractitionersWright, Benjamin
(2017). PDF. Sans Institute (aka Escal Institute of Advanced Technologies).

• (NIST 2017) Framework for Improving Critical Infrastructure


CybersecurityNIST (2017). A set of voluntary industry standards and best
practices designed to help organizations manage cybersecurity risks. https://
www.nist.gov/cyberframework

• Assessment Act. Retrieved from https://www.congress.gov/bill/114th-


congress/senate-bill/2007/text

• ATE Centers. (n.d.). Retrieved from http://www.atecenters.org/

• ATE Centers and National Science Foundation. (n.d.). ATE Centers Impact
Report. Retrieved from http://www.atecenters.org/wp-content/uploads/PDF/
ATEIMPACT_2016-17.pdf

• ATE Centers and National Science Foundation. (n.d.). ATE Programs


and Overview. Retrieved from http://www.atecenters.org/wp-content/
uploads/2016/07/ATE_Overview_2016.pdf

Licensed to Pyae Sone, pyaesonewinpn@gmail.com, 07/26/2023

69
• AUSTRALIA’S CYBER SECURITY STRATEGY Enabling innovation, growth &
prosperity [PDF]. (n.d.). Retrieved from https://cybersecuritystrategy.pmc.gov.
au/assets/img/PMC-Cyber-Strategy.pdf

• Baltimore Cyber Range and Cyberbit Open New Cybersecurity Training and
Simulation Center. (2017, August 3). Retrieved from https://www.cyberbit.com

• Bessen, J. (2014, August 25). Employers Aren’t Just Whining – the “Skills Gap”
is Real. Harvard Business Review. Retrieved from https://hbr.org/2014/08/
employers-arent-just-whining-the-skills-gap-is-real

• Best in Class Strategies for Entry-Level Employee Retention Prepared for 100K
[PDF]. (2016, October). FSG Reimagining Social Change. Retrieved from https://
www.100kopportunities.org/2016/10/14/best-in-class-strategies-for-entry-level-
employee-retention/

• Best Places to Work for Cyber Ninjas. (2017, May). Retrieved from https://www.
sans.org/best-places-to-work-for-cyber-ninjas?ref=195285

• Bojanova, I., Vaulx, F., Zettsu, K., Simmon, E., Sowe, S. (2016, January 21).
Cyber-Physical-Human Systems Putting People in the Loop. IT Professional.
Retrieved from http://ieeexplore.ieee.org/document/7389271/

• Burning Glass Technologies. (2015). Job Market Intelligence: Cybersecurity


Jobs, 2015 [PDF]. Retrieved from http://burning-glass.com/wp-content/
uploads/Cybersecurity_Jobs_Report_2015.pdf

• Canadian Apprenticeship Forum Forum Canadien Sur I’Apprentissage.


(2009, June). It Pays to Hire an Apprentice: Calculating the Return on Training
Investment for Skilled Trades Employers in Canada A Study of 16 Trades Phase
II Final Report. Retrieved from http://www.wi-cwi.org/council/2014/morgan_
apprenticeship_canada_roi_011514.pdf

• Carlini, J. (2017, August 6). Geneva Convention in Cyberwarfare? Don’t


Count on It. Retrieved from https://intpolicydigest.org/2017/08/06/geneva-
convention-cyberwarfare-don-t-count/

Licensed to Pyae Sone, pyaesonewinpn@gmail.com, 07/26/2023

70
• Carlini, J. (2017, August 06). Preparing for Nanokrieg: Electronic Wars
Being Won and Lost in Microseconds. Retrieved from https://intpolicydigest.
org/2016/07/08/preparing-for-nanokrieg-electronic-wars-being-won-and-lost-in-
microseconds/

• Carlini, J. (2016, April 30). Nanokrieg: The Next Trillion Dollar War | @CloudExpo
#Cloud #Security. Retrieved from http://cloudcomputing.sys-con.com/
node/3778655

• Carsen, D. (2017, July 31). High School Students Track Real Cybercriminals
at UAB. Retrieved from https://news.wbhm.org/feature/2017/high-school-
students-track-real-cybercriminals-uab/

• Center for Long-Term Cybersecurity, UC Berkeley. (2016). Cybersecurity


Policy Ideas for a New Presidency. Retrieved from https://cltc.berkeley.
edu/2016/11/18/livestream-new-report-and-panel-on-cybersecurity-policy-ideas-
for-a-new-presidency/

• Charney, D. (2017, February 3). 6 Talent Trends to Watch in 2017. Material


Handling and Logistics (MH&L). Retrieved from http://mhlnews.com/salary-
survey/6-talent-trends-watch-2017

• Clabaugh, J. (2017, June 22). The right stuff: DC area companies ready to
hire, struggle to fill IT jobs. WTOP. Retrieved from http://wtop.com/business-
finance/2017/06/the-right-stuff-dc-area-companies-struggle-to-fill-it-jobs-more-
to-open/

• Coastline Community College. (2016). California Cybersecurity


Apprenticeship Project (CCAP). Retrieved from https://drive.google.com/file/
d/0B1wjRZl99PuZektWS3k3SEVKVms/view

• Collegiate Sub Working Group. (2017, July 10). Retrieved from https://www.
nist.gov/itl/applied-cybersecurity/nice/about/working-group/collegiate-sub-
working-group

• Commission on Cybersecurity for the 44th Presidency. (2015, September 28).


Retrieved from https://www.csis.org/programs/technology-policy-program/
cybersecurity/other-projects-cybersecurity/commission

Licensed to Pyae Sone, pyaesonewinpn@gmail.com, 07/26/2023

71
• Communications Security, Reliability and Interoperability Council. (2017). Final
Report- Cybersecurity Workforce Development Best Practices Recommendations.
Retrieved from https://www.fcc.gov/files/csric5-wg7-finalreport031517pdf

• Competitions Sub Working Group. (2017, July 10). Retrieved from https://www.
nist.gov/itl/applied-cybersecurity/nice/about/working-group/competitions-sub-
working-group

• CompTIA. (n.d.). Retrieved from https://www.comptia.org

• Concanon, K., Williams, R., Feehan, D., Uvin, J., Yudin, M., Foster, D., … Monje,
C. (2016). Federal Partnership regarding career pathways [PDF letter]. Retrieved
from https://careerpathways.workforcegps.org/~/media/WorkforceGPS/
careerpathways/Files/Career%20Pathways%20Joint%20Letter%202016.pdf

• Conklin, W., Cline, R., & Roosa, T. (2014, March 10). Re-engineering
Cybersecurity Education in the US: An Analysis of the Critical Factors. Retrieved
from http://ieeexplore.ieee.org/document/6758852/

• Control-Alt-Hack(R). (n.d.). Retrieved from http://www.controlalthack.com/

• Costanzo, J. (2017). Hampton Roads Cybersecurity Education, Workforce,


and Economic Development Alliance (HRCyber) Mid-Project Report “Bridging
the cybersecurity talent gap in Hampton Roads” [PDF]. Retrieved from http://
securitybehavior.com/hrcyber/doc/HRCyber%20Mid-Project%20Report.pdf

Licensed to Pyae Sone, pyaesonewinpn@gmail.com, 07/26/2023

72
Licensed to Pyae Sone, pyaesonewinpn@gmail.com, 07/26/2023

73
Powered by TCPDF (www.tcpdf.org)

You might also like