You are on page 1of 43

UNIT - 4

Introduction to Cyber Crime


and law
Cyber Crimes Thank You
• Cybercrime encompasses any criminal act dealing with
computers and networks (called hacking).

• Additionally, cybercrime also includes traditional crimes


conducted through the Internet.

• For example: hate crimes, telemarketing and Internet fraud,


identity theft, and credit card account thefts are considered to
be cybercrimes when the illegal activities are committed
through the use of a computer and the Internet
Types of Cyber Crime
Thank You
• Hacking
• Denial of Service Attack
• Virus Dissemination
• Software Privacy
• IRC Crime
• Credit Card Fraud
• Net extortion
• Phishing
• Cyber Stalking
• Cyber Defamation
• Threatening
• Salami Attack
Continue.. Thank You
• Hacking
– Hacking is simple terms means illegal intrusion into a computer
system without the permission of the computer user/owner.

• Denial of Service Attack


– This is an act by the criminal, who floods the bandwidth of the
victim’s network or fills his/her email box with spam mail
depriving him of the services he is entitled to access or provide.

• Virus Dissemination
– Malicious software that attaches itself to other software. For ex.
Virus, worms, Trojan Horse, Time bomb, Logic Bomb, Rabbit
and Bacterium are the malicious software.
 
Continue.. Thank You
• Software Privacy
– Theft of software through the illegal copying of genuine
program or the counterfeiting and distribution of products
intended to pass for the original.
– Retail revenue losses worldwide are ever increasing due of
this crime.
– It can be done using various ways such as End user
copying, Hard Disk loading, Counterfeiting, Illegal
downloads from internet etc.
Continue.. Thank You
• Credit Card Fraud
– You simply have to type credit card number into www page
of the vendor for online transaction.
– If electronic transactions are not secured the credit card
numbers can be stolen by the hackers who can misuse this
card by impersonating the credit card owner.

• Phishing
– It is technique of pulling out confidential information from
the bank/financial institutional account holders by
deceptive means.
Hacking Thank You
• In computer networking, hacking is any technical effort to
manipulate the normal behavior of network connections and
connected systems.

• A hacker is any person engaged in hacking. The term


"hacking" historically referred to constructive, clever technical
work that was not necessarily related to computer systems.
Today, however, hacking and hackers are most commonly
associated with malicious programming attacks on the Internet
and other networks.
Thank You
Hacking vs. Cracking

• Malicious attacks on computer networks are officially known


as cracking, while hacking truly applies only to activities
having good intentions.

• Most non-technical people fail to make this distinction,


however. Outside of academia, its extremely common to see
the term "hack" misused and be applied to cracks as well.
What is AttackThank
vectors?You

• An attack vector is a path or means by which a hacker (or


cracker) can gain access to a computer or network server in
order to deliver a payload or malicious outcome.

• Attack vectors enable hackers to exploit system


vulnerabilities, including the human element.

• Attack vectors include viruses, e-mail attachments, Web


pages, pop-up windows, instant messages, chat rooms, and
deception.
Continue.. Thank You
• All of these methods involve programming (or, in a few cases,
hardware), except deception, in which a human operator is
fooled into removing or weakening system defenses.

• To some extent, firewalls and anti-virus software can block


attack vectors. But no protection method is totally attack-
proof. A defense method that is effective today may not
remain so for long, because hackers are constantly updating
attack vectors, and seeking new ones, in their quest to gain
unauthorized access to computers and servers.
Cyberspace and Securing Cyber space
Thank You
• Cyberspace may be defined as the indefinite place where individuals
transact and communicate.
• Cyberspace is a domain portrayed by the utilization of gadgets and the
electromagnetic range to store, change, and trade information by means of
arranged frameworks and related physical foundations. As a result, the
cyberspace can be considered as the interconnection of individuals through
PCs and telecom, without respect to physical geology.
• Keeping the cyber space clients secure is an overwhelming employment
that requires propelled identification systems and counteractive action
strategies.
• We do this by:
– Detecting Attacks in Cyberspace
– Performing Cyberspace Forensics
– Performing Intrusion Detection in Cyberspace
Criminal Behaviour
Thank You
• Any sort of introverted conduct, which is deserving of law or standards,
expressed by group,  therefore, it is very difficult to define it, because the
acts, being considered as violation at one point of time now is accepted by
community.
• In 1998 Andrews & Bonta offered four general meanings of criminal
behaviour that will fit every one of the sorts of it. These four zones
incorporate the accompanying sorts of act are:
– Restricted by law and are rebuffed by the state
– Damage standards of society or conventions and are accepted to be
deserving of group
– Acts creating genuine mental anxiety or mental harm to a casualty, yet
is to some degree reasonable for wrongdoer (alluded as "Mental
criminal conduct" ).
Clarification of Thank
Terms You
• For clarification purposes, it is necessary to define the historical
usage of terms associated with technological or electronic crimes.
Computer crime has been traditionally defined as any criminal act
committed via computer.

• Cybercrime has traditionally encompassed abuses and misuses of


computer systems which result in direct and/or concomitant losses.
Finally, computer-related crime has been defined as any criminal act
in which a computer is involved, usually peripherally. While these
terms will be used interchangeably throughout the text, students
should be advised that a variety of definitions exist, and that such
variations have resulted in confusion among legislators and
investigators alike. Some authors, for example, argue that any crime
that involves digital evidence may be characterized as a computer
crime.
Traditional Problems associated
Thank You
with Computer Crime

• Physicality and Jurisdictional Concerns


• Perceived Insignificance and Stereotypes
• Prosecutorial Reluctance
• Lack of Resources
• Jurisprudential Inconsistency
Introduction to Incident Response
Thank You

• A Computer Security Incident is an adverse event that


negatively impacts the confidentiality, integrity and
availability of information that is processed, stored and
transmitted using a computer.

• Computer Security Incident Response is the set of activities


performed in response to a Computer Security Incident.
What are the goal of Incident
Response? Thank You

• Prevents a disjointed, non-cohesive response (which could be


disastrous)
• Confirms or dispels whether an incident occurred
• Promotes accumulation of accurate information
• Establishes controls for proper retrieval and handling of
evidence
• Protects privacy rights established by law and policy
• Provides rapid detection and containment
• Minimizes exposure and compromise of proprietary data
• Provides accurate reports and useful recommendations
Who is involved in the Incident
Response Process? Thank You

• Incident response is a multifaceted discipline. It demands a


myriad of capabilities that usually require resources from
several different operational units of an organization.
• A Computer Security Incident Response Team (CSIRT) is a
prearranged group, comprised of personnel with expertise
from various facets within an organisation, prepared to deal
with the response activities related to computer security
incidents for a defined constituency.
Digital forensicsThank You

• Digital forensics (sometimes known as digital


forensic science) is a branch of forensic science encompassing
the recovery and investigation of material found
in digital devices, often in relation to computer crime.

• The technical aspect of an investigation is divided into several


sub-branches, relating to the type of digital devices involved;
computer forensics, network forensics, forensic data
analysis and mobile device forensics.
Process of Digital Forensic
Thank You

• A digital forensic investigation commonly consists of 3 stages:

1) Acquisition or imaging of exhibits


2) Analysis
3) Reporting
Continue.. Thank You
• Step-1 Acquisition
acquisition involves capturing an image of the computer's volatile
memory (RAM) and creating an exact sector level duplicate (or
"forensic duplicate") of the media, often using a write blocking device
to prevent modification of the original.

• Step-2 Analysis
During the analysis phase an investigator recovers evidence
material using a number of different methodologies and tools.

• Step-3 Reporting
When an investigation is complete the data is presented, usually in
the form of a written report, in lay person’s terms.
Computer Language
Thank You
• A computer follows the instructions given by the programmer
to perform a specific job.

• To perform a particular task, programmer prepares a sequence


of instructions, know as programmed.

• A program written for a computer is known as Software.

• The Journey of computer software machine language to high


level languages to modern 4GL / 5GL languages is an
interesting one.
Types of Computer Language
Thank You
1) FIRST GENERATION LANGUAGES 1GLs (Machine
language)

When the human being stared programming the computer the


instruction were given to it in a language that it could easily understand
and that language was machine language. The binary language - a
language of Is and Os is known as Machine language.

2) SECOND GENERATION LANGAUAGES 2GLs (Assembly


Language)

The first language similar to English was developed in 1950 which was
known as Assembly Language or Symbolic Programming Languages.
Continue.. Thank You
3) THIRD GENERATION LANGUAGES (3GLs ) (High Level
Languages)

The languages developed which were nearer to the English language,


for the use of writing the programmer in 1960 were known as High
Level languages. The different high level languages which can be used
by the common user are FORTRAN, COBOL, BASIC, PASCAL, PL-1
and many others.

4) FOURTH GENERATION LANGUAGES (4GLs)

4GL is Non-Procedural and GUI based language. It is user friendly


language.
Network Language
Thank You

• Universal Networking Language (UNL) is a


declarative formal language specifically designed to
represent semantic data extracted from natural language texts.

• It can be used as a pivot language in inter-lingual machine


translation systems or as a knowledge representation language
in information retrieval applications.
Realms of the Cyber world
Thank You

• Some think it is the world of online computers and


communications which implies today's fast-moving high-
technology world online.

• That is one way to look at it if you are into abstractions and


distractions. We are interested in something more tangible and
real; so we've redefined the term to give it the power and
meaning that it deserves.
Continue.. Thank You

• The Cyber World is,

1. An online world where users have the mechanisms in place to


transact any business or     personal activity as easily and freely
as they can transact them in the physical world. 

2. An environment for sophisticated online computing. 

3. The futuristic online world of computing.


A Brief History of the Internet

Internet is the largest network of networks in the


world.
Uses TCP/IP protocols and packet switching .
Runs on any communications substrate.
Internet History
Internet History Cont…
Recognizing and Defining Computer Crime

 Currently, when law enforcement agencies talk about


computer crime, they may hold very different views of what
that category of crime entails.
 Does computer crime include every crime in which a
computer is involved?
 Should the theft of a laptop constitute computer crime? Are
traditional crimes, such as stalking, theft, and fraud that are
now making use of digital resources considered computer
crimes, or simply traditional crimes that incorporate a new
means of accomplishment?
 Law enforcement needs to be able to adequately confront
these new forms of crime, as well as determine the changing
nature and form they are taking.
Recognizing and Defining Computer Crime

 Uniform definitions for computer crime and computer fraud are


essential for an in depth discussion regarding what is currently
known, as well as what is being done to address the offenses that fall
in these categories.
 The Department of Justice has defined computer crime as “any
violation of the criminal law that involves the knowledge of
computer technology for its perpetration, investigation, or
prosecution.”
 As defined by the California Penal Code, those who “knowingly
and without permission uses or causes to be used” any element of a
computer or its service can be held liable of committing an offense.
 In outlining computer crime, the inclusion of an element that clearly
describes the unauthorized use of computer resources is a reasonable
first step.
Contemporary Crimes

 The diffusion of technologies and tools can identify different and


contemporary forms of crime due to the fact that the world of crime
immediately sensed the many possibilities offered by the network for
illegal purposes, and to make use of IT tools in order to take actions
against criminal.
 Hacking: This is a type of crime wherein a person’s computer is
broken into so that his personal or sensitive information can be
accessed.
 Theft: This crime occurs when a person violates copyrights and
downloads music, movies, games and software.
 Cyber Stalking: This is a kind of online harassment wherein the
victim is subjected to a barrage of online messages and emails.
Typically, these stalkers know their victims and instead of resorting to
offline stalking, they use the Internet to stalk.
Contemporary Crimes Cont…

 Identity Theft: In this cyber crime, a criminal accesses data


about a person’s bank account, credit cards, Social Security,
debit card and other sensitive information to siphon money or
to buy things online in the victim’s name.
 Malicious Software: These are Internet-based software or
programs that are used to disrupt a network. The software is
used to gain access to a system to steal sensitive information
or data or causing damage to software present in the system.
 Child soliciting and Abuse: This is also a type of cyber crime
wherein criminals solicit minors via chat rooms for the
purpose of child pornography and abuse.
Computers as Targets
 Computers can be the target of a criminal activity, a storage place
for data about a criminal activity and/or the actual tool used to
commit a crime.
 One of the most publicized crimes targeting computers involves
unleashing a virus through email.
 Hackers may target law enforcement or military computers and
read or copy sensitive (secret or private) information.
 Some are concerned that terrorists will unleash viruses to cripple
computer systems that control vital transportation networks and
other system.
 Computers are also targets for thieves to steal important
information.
Computers as Targets Cont…
 The second general type of criminal computer use is the storage of
unlawfully obtained data such as stolen credit card numbers.
 Names and addresses of illegal drug purchasers and stolen
information from corporations are just a few examples of the many
types of information stored in computers that involve criminal
activities.
 The third general way a computer is used in cyber crime is as a
tool used to plan or commit an offense. 
 Most any kind of unlawful act can be planned by way of email.
 Internet criminal activities include fraud, sale of prescription drugs
and controlled substances, sale of firearms, gambling, securities
fraud, and stealing or copying software and intellectual property.
Contaminants andProblem Overview
Destruction of Data

 Computer contaminant means any data, information, image,


program, signal or sound that is designed or has the capability to:
Contaminate, corrupt, consume, damage, destroy, disrupt,
modify, record or transmit; or
 Cause to be contaminated, corrupted, consumed, damaged,
destroyed, disrupted, modified, recorded or transmitted,
any other data, information, image, program, signal or sound
contained in a computer, system or network without the
knowledge or consent of the person who owns the other data,
information, image, program, signal or sound or the computer.
 Data destruction is the process of destroying data stored
on tapes, hard disks and other forms of electronic media so that it
is completely unreadable and cannot be accessed or used for
unauthorized purposes.
Indian IT ACT 2000
Problem Overview
 The Information Technology Act, 2000 (also known as ITA-
2000, or the IT Act) is an Act of the Indian Parliament notified
on 17 October 2000. It is the primary law in India dealing
with cybercrime and electronic commerce.
 Section 43: Deals with penalty and compensation for damages
to computer system etc. by any means.
 Section 66A: Computer related offences.
 Section 66B: Dishonesty receiving stolen computer devices.
 Section 66C: Online identity theft.
 Section 66D: Cheating by impersonation.
 Section 66E: Violation of privacy.
 Section 66F: Punishment for cyber terrorism.
 Section 67: Publishing or transmitting of obscene information.
Commission of Cyber Crime
Against Individuals: Against Organization(Government/ Pvt
1. Harassment via e-mail Firm/ /Company):
2. Cyber-stalking 1. Unauthorized control/ access over system
3. Dissemination of obscene material 2. Possession of unauthorized information
4. Defamation 3. Cyber terrorism against the organization
5. Unauthorized control/ access over system 4. Distribution of pirated software etc.
6. Indecent exposure
7. E-mail spoofing
8. Cheating and fraud

Against Individual Property: Against Society at large:


1. Computer vandalism 1. Polluting youth through indecent exposure
2. Transmitting virus 2. Trafficking
3. Unauthorized control/ access over system 3. Financial crimes
4. Intellectual Property crimes 4. Sale of illegal articles
5. Internet time thefts 5. Online gambling
  6. Forgery
 
Offences Problem Overview

 Without permission
 Accesses or secures access to computer, computer system or
computer network.
 Downloads, copies or extracts any data, computer data base or
information from such computer resource.
 Introduces or causes to be introduced any computer
containment or computer virus into any computer resources.
 Damages or causes to be damaged any computer resource.
Problem
Offences Under the ActOverview
 Tampering with the computer source documents.
 Hacking with computer system.
 Publishing of information which is obscene in electronic form.
 Power of Controller to give directions.
 Directions of Controller to a subscriber to extend facilities to decrypt
information.
 Protected system.
 Penalty for misrepresentation.
 Penalty for breach of confidentiality and privacy.
 Penalty for publishing Digital Signature Certificate false in certain
particulars.
 Publication for fraudulent purpose.
 Act to apply for offence or contravention committed outside India.
 Confiscation
 Penalties or confiscation not to interfere with other punishments.
 Power to investigate offences.
Who is Liable Problem
?? Overview

 Every person who,


 At the time of contravention was committed was in
charge of, and was responsible to, the company for
the conduct of business.
 Shall be guilty of the contravention and shall be liable
to be proceeded against and punished.
Penalties References Cont..

 Upto Rupees Five lakh with Imprisonment.


 Upto rupees one crore in case of impersonation and
masquerading crimes involving Legal bodies-
Adjudicating officer, the Cyber Regulations Appellate
Tribunal.
Thank You

You might also like