You are on page 1of 8

Cyber Security

Computer

Engineering

Dr. Panjabrao Deshmukh Polytechnic,


Amravati

Isha A.Bherde

ishabherde@gmail.com

Pranali S.Raut

Pranalisraut3310@gmail.com

Abstract: not be achieved through haphazard seat- of-


As more business activities are being the-pants methods. Applying software
automated and an increasing number of
computers are being used to store
sensitive information, the need for
secure computer systems becomes more
apparent. This need is even more
apparent as systems and applications are
being distributed and accessed via an
insecure network, such as the Internet.
The Internet itself has become critical
for governments, companies, financial
institutions, and millions of everyday
users. Networks of computers support a
multitude of activities whose loss would
all but cripple these organizations. As a
consequence, cybersecurity issues have
become national security issues.
Protecting the Internet is a difficult task.
Cybersecurity can be obtained only
through systematic development; it can
engineering techniques to the problem
is a step in the right direction.
However, software engineers need to be
aware of the risks and security issues
associated with the design,
development, and deployment of
network- based software.

This paper introduces some known


threats to cybersecurity, categorizes the
threats, and analyzes protection
mechanisms and techniques for
countering the threats. Approaches to
prevent, detect, and respond to cyber
attacks are also discussed.

Keywords: Keywords for the topic "5G


wireless technology" might include.

1. Computer security

2. Internet

3. Protection

4. Application software

5. IP networks

6. Government

7. Computer networks
8. National security Understanding cybersecurity requires a
9. Software engineering comprehensive examination of various facets,
including risk assessment, encryption
10. Design engineering
techniques, access controls, incident
Introduction: Cybersecurity, an
response, and the integration of security
increasingly critical aspect of our digital
measures into the development lifecycle of
age, revolves around the protection of
software and hardware. The paper will also
computer systems, networks, and data
touch upon emerging trends such as the
from unauthorized access, attacks, and
application of artificial intelligence, machine
damage. As our reliance on
learning, and blockchain technologies to
interconnected technologies continues to
enhance cybersecurity defenses.
grow, so does the complexity and
sophistication of cyber threats. The As societies, businesses, and individuals

introduction of this paper serves to navigate the complexities of an

illuminate the fundamental importance interconnected world, the importance of

of cybersecurity in today's landscape, cybersecurity cannot be overstated. This

addressing the challenges and paper seeks to provide insights into the

opportunities it presents. dynamic field of cybersecurity, emphasizing


its relevance, challenges, and the role it plays
In essence, cybersecurity encompasses
in ensuring the secure evolution of our digital
a broad spectrum of practices,
ecosystems. By fostering a deeper
technologies, and methodologies that
understanding of cybersecurity principles,
aim to secure digital assets and ensure
professionals and stakeholders can contribute
the confidentiality, integrity, and
to the creation of resilient and adaptive
availability of information. With the
security postures that are vital for the
pervasive connectivity of devices,
continued advancement of our digital society.
ranging from personal computers to
intricate industrial control systems, the connect, communicate, and interact with

need for robust cybersecurity measures technology. Its impact is expected to extend

has become paramount. This paper across diverse sectors, from

endeavors to explore the multifaceted telecommunications and entertainment to

nature of cybersecurity, delving into its healthcare transportation and beyond as the

core principles, evolving threat world prepares for the next wave of enhanced

landscape, and the strategies employed connectivity and technological innovation.

to mitigate risks and vulnerabilities.


6. Non-Repudiation:Prevents individuals from
denying their actions or transactions, typically
achieved through mechanisms like digital
signatures.

7. Vulnerability Management: Involves


identifying, assessing, and mitigating
weaknesses in systems and networks to
Characteristics of 5G: prevent exploitation by malicious actors.
1. Confidentiality: Ensures that sensitive
8. Incident Response: Establishes procedures
information is accessible only to
to detect, respond to, and recover from
authorized individuals or systems,
cybersecurity incidents, minimizing the
preventing unauthorized disclosure.
impact of potential breaches.
2. Integrity: Guarantees the accuracy and
9. Security Awareness: Emphasizes education
trustworthiness of data by protecting it
and training to enhance the understanding of
from unauthorized alteration, ensuring
cybersecurity risks among users and
that information remains uncorrupted.
organizations, promoting responsible online
3. Availability :Focuses on ensuring that behavior.
systems and data are accessible and
10. Continuous Monitoring: Involves ongoing
operational when needed, minimizing
surveillance of networks and systems to
downtime and disruptions.
promptly identify and respond to potential
4. Authentication: Verifies the identity of security threats or anomalies.
users, devices, or systems to ensure that
11. Encryption: Utilizes algorithms to encode
only authorized entities gain access to
data, making it unreadable to unauthorized
resources.
parties, and ensures secure communication
5. Authorization: Determines the level of and storage.
access privileges granted to
12. Patch Management: Regularly updates and
authenticated users or systems, limiting
applies security patches to software and
actions to what is deemed appropriate
systems to address known vulnerabilities and
based on roles and permissions.
improve overall security posture.
13. Firewalls and Intrusion Detection/ information. It helps prevent data breaches,
Prevention Systems: Implements safeguard patient privacy, and ensures the
measures to monitor and control network secure exchange of medical data.
traffic, filtering out malicious activities
3. Government and Defense: Governments
and preventing unauthorized access.
use cybersecurity to protect classified
14. Endpoint Security: Focuses on information, secure critical infrastructure, and
protecting individual devices such as defend against cyber threats from other
computers and mobile devices, nations. It is integral to national security and
defense strategies.
often through antivirus software and
other security measures.
4. Critical Infrastructure: Cybersecurity is
15. Security and Procedures: Establishes
applied to protect critical infrastructure such
a framework for security practices,
outlining guidelines, rules, and protocols as power grids, water supply systems, and
to ensure consistent and effective transportation networks. Ensuring the security
cybersecurity measures.
of these systems is essential to prevent
Applications of Cyber Security:
disruptions that could have significant societal
Cybersecurity has a wide range of
impacts.
applications across various sectors to
protect digital assets and ensure the 5. Corporate Enterprises: Businesses employ
secure functioning of systems and cybersecurity measures to protect intellectual
networks. Here are some notable property, customer data, and proprietary
applications of cybersecurity: information. This includes firewalls, antivirus
software, encryption, and secure network
1. Financial Services: In the banking
protocols.
and finance industry, cybersecurity is
crucial to protect sensitive financial data, 6.E-commerce and Retail: In online
prevent unauthorized access to accounts, transactions, cybersecurity is crucial to secure
and ensure the integrity of transactions. customer payment information, prevent data
It helps in safeguarding against fraud, breaches, and protect e-commerce platforms
phishing attacks, and other financial from various cyber threats such as
crimes. ransomware and phishing attacks.

2. Healthcare: Cybersecurity is essential 7. Telecommunications: Telecommunication


in healthcare to protect patient records, networks rely on cybersecurity to protect
medical devices, and sensitive health communication channels,
prevent unauthorized access to voice and information.
data transmissions, and ensure the
integrity of telecommunications
infrastructure.

8. Education: Educational institutions


use cybersecurity to protect student
records, research data, and intellectual
property. It helps in preventing
unauthorized access to sensitive
information and ensures the integrity of
academic systems.

9. Manufacturing and Industrial


Control Systems: Cybersecurity is
applied to protect industrial control
systems (ICS) and manufacturing
processes from cyber threats. This
includes safeguarding against attacks
that could disrupt production or
compromise safety.

10. Smart Cities: As cities become more


interconnected, cybersecurity is crucial
to secure smart city technologies,
including IoT devices, traffic
management systems, and public
services. It helps prevent cyber-attacks
that could disrupt

city operations.

11. Cloud Computing: In cloud


environments, cybersecurity is essential
to protect data stored in the cloud, ensure
secure access to cloud services, and
prevent unauthorized access to sensitive
12. Internet of Things (IoT): With the statistics, http://www.cert.org/stats/,
proliferation of IoT devices, 2003.W. Bevier. Kit: A study in
operating system verification.
cybersecurity is applied to secure
IEEE Transactions on
connected devices, prevent Software Engineering, 15(11),
unauthorized access to IoT networks, November 1989.

and protect against IoT-based attacks.

These applications demonstrate the


diverse and critical role of cybersecurity
in safeguarding information,
infrastructure, and systems across
various sectors in the digital age. As
technology continues to advance, the
importance of effective cybersecurity
measures will only intensify.

Conclusion:

In conclusion, cybersecurity stands as


an indispensable shield in our rapidly
evolving digital landscape. As our
reliance on interconnected
technologies continues to grow, the
significance of safeguarding digital
assets against malicious actors
becomes paramount. The multifaceted
nature of cyber threats necessitates a
holistic and dynamic approach, one
that adapts to emerging risks and
technological advancements. sectors.
References :
1. https://en.wikipedia.org/wiki/
Comput er_security
2. https://cyware.com/cyber-
security- news-articles
3. Cert coordination center

You might also like