cyber crime full report
#1

[attachment=1416]
[attachment=1417]
Abstract:
CYBER CRIME has nowhere been defined in any statute /Act passed or enacted by the Indian Parliament. The concept of cyber crime is not radically different from the concept of conventional crime. Both include conduct whether act or omission, which cause breach of rules of law and counterbalanced by the sanction of the state .particularly those surrounding hacking, copyright infringement through warez, child pornography, and child grooming. There are also problems of privacy when confidential information is lost or intercepted, lawfully or otherwise..


Examples of crimes that primarily target computer networks or devices would include,
Malware (malicious code)
Denial-of-service attacks
Computer viruses
Examples of crimes that merely use computer networks or devices would include,
Cyber stalking
Fraud and identity theft
Phishing scams
Information warfare
Reply
#2
for CYBER CRIME presentation please read http://cybercellmumbaifiles/Types%20of%20cyber%20crime.pdf
http://uoregon.edu/~joe/tour/cybercrime.ppt
Reply
#3
satabdi the champs.....Heart
Reply
#4
Heart 
[attachment=5938]
This article is presented by:
Raji, Ayodele Kamaldeen
Department of Computer Science, Kwara State Polytechnic, Ilorin
Computer Crimes: Control, Prevention, and Detection to Organizations in Nigeria


ABSTRACT
The last half century or more witness some major progress in the development of various technologies in almost all areas of human endeavour in both developed and developing countries. Specifically, Information Technology has advanced so well that almost everyone anywhere uses computers for their day-to-day activities. Today's computers are becoming more powerful, smaller, cheaper, and more user-friendly as technology improves. As they have improved, computers have proliferated in our society, our businesses, and our personal lives. Most modern businesses and governments depend on their computer systems to support their operations, from personnel files to financial management. In addition, computers played an important role in computational research such as Bio-Informatics, Differential Calculus, and Evolutionary Genetics. In today's environment, most businesses and government processes could not survive without the computer-especially e-mail or totally web-based businesses. However, an organization that uses computer for its daily transactions is liable to be the target of computer crimes. This article evaluates the concepts of computer crimes, detection and the controls. An understanding of various types of computer-related crimes is given. The paper finally exposed us to dangers it poses to organizations, factors that encourage it, and recommending possible controls and preventive measures against computer crimes.

INTRODUCTION
The world we are in today is all about Information Technology (IT) because we are in the age of Information Technology and the people with the right information, with proper way of disseminate this information and processing them is considered as the most successful. Information technology is the transfer of information using telecommunication and micro-based computer system. Nowadays, the computer has replaced manual records, and the fraudulent input document has been substituted by manipulating data held in a computer system. This manipulation does not need to be sophisticated. Computers have become the mainstay of business and government processes. Business has been using them for years and in most countries, there are drives towards electronic or joined up government. This is to allow the people to access government services from their desktop in their own home.
According to Oxford Advance Learners dictionary (2001), crime is the activities that involve breaking the law or illegal act or activities that can be punished by law. Computer crime has been defined as the act of stealing or misusing the computer hardware or software (Olawepo 1999: 48). The larger the organization, the more they make use of computers for their day-to-day activities and more likely it is that someone is out there to commit a crime. Computer crimes were committed for many reasons, some which are rational, others of which may make no sense to the observer. There are those who will steal under the best of employment circumstances. Other would not steal even if they were the worst treated employees in the world. This is dependent on individual character. Olawepo (1999) observed that it is against the backdrop that management of computerized organizations should address all the energy at disposal, the issue of detection and preventing computer related crimes.
Finally, the growing danger from crimes committed against computers, or against information store on computers, is beginning to claim attention in national capitals. The existing laws are likely to be unenforceable against such crimes in most countries around the world, especially Nigeria. This lack of legal protection means that businesses and governments must rely solely on technical measures to protect themselves from those who would steal, deny access to, or destroy valuable information.

Reply
#5

[attachment=6138]
cyber crime full report

What is Cybercrime?


Crime committed using a computer and the internet to steal a person's identity or illegal imports or malicious programs Cybercrime is nothing but where the computer used as an object or subject of crime
Online activities are just as vulnerable to crime and can compromise personal safety just as effectively as common everyday crimes. Lawmakers, law enforcement, and individuals need to know how to protect themselves and the persons for which they are responsible.
Reply
#6
[attachment=6544]
CYBER CRIMES


. INTRODUCTION:


Today an increasing number of companies are connecting to the Internet to support sales activities or to provide their employees and customers with faster information and services.

The virtual world has taken over the real one, E-business and E-commerce, which are the new mantras and electronic transactions and dominate the overall business paradigm. In this rapidly evolving e-world that depends on free flowing information, security is the major problem to be considered.

Security on Internet is challenging. Security on an Internet is important because information has significant value. Implementing security involves assessing the possible threats to one’s network, servers and information. The goal is then to attempt to minimize the threat as much as possible.

This developing world of information technology has a negative side effect. It has opened the door to antisocial and criminal behavior.


1.1 The Computer Dependent Age:

The modern world relies on computerized system for almost every thing in the life, from air, train and bus traffic control to medical services. Systems
on co paradise human lives. The society depends on computer system, therefore has profound human dimension too.

The rapid expansion of large-scale computer networks and the ability to access systems through regular telephone lines increase the vulnerability to these systems. And it also increases the opportunity for misuse or criminal activity.
Security is needed for both external and internal threats.
1.2 History of computer crimes:

It is difficult to determine when the first crime involving a computer actually took place. The computer has been around in some form since the abacus, which is known to exist in 3500BC in Japan, China, and India.

In 1801, profit motives encouraged Joseph Jacquard, a textile manufacturer in France, to design the forerunner of the computer card. This device allowed the repetition of services of stamps in the weaving of special fabrics. However Jacquard’s employees were committed to discourage further use of new technology.
Reply
#7
[attachment=6925]
PRESENTATION ON CYBER LAWS

CONTENTS


INTRODUCTION
NEED FOR CYBER LAWS
CYBER LAWS IN INDIA
CYBER CRIMES
OFFENCES AND LAWS IN CYBER SPACE
CYBER LAWS AMENDMENTS
CONCLUSION


Reply
#8
[attachment=6993]
Cyber Crime ::- Terrorists’ Activity In Cyberspace

Basic Introduction

Cybercrime or Computer crime refers to any crime that involves a computer and a network, where the computers may or may not have played an instrumental part in the commission of a crime.
Issues surrounding this type of crime have become high-profile, particularly those surrounding hacking, copyright infringement, child pornography, and child grooming. There are also problems of privacy when confidential information is lost or intercepted, lawfully or otherwise

Reply
#9
[attachment=10109]
CYBER CRIMES
1. INTRODUCTION:
Today an increasing number of companies are connecting to the Internet to support sales activities or to provide their employees and customers with faster information and services.
The virtual world has taken over the real one, E-business and E-commerce, which are the new mantras and electronic transactions and dominate the overall business paradigm. In this rapidly evolving e-world that depends on free flowing information, security is the major problem to be considered.
Security on Internet is challenging. Security on an Internet is important because information has significant value. Implementing security involves assessing the possible threats to one’s network, servers and information. The goal is then to attempt to minimize the threat as much as possible.
This developing world of information technology has a negative side effect. It has opened the door to antisocial and criminal behavior.
1.1 The Computer Dependent Age:
The modern world relies on computerized system for almost every thing in the life, from air, train and bus traffic control to medical services. Systems
on co paradise human lives. The society depends on computer system, therefore has profound human dimension too.
The rapid expansion of large-scale computer networks and the ability to access systems through regular telephone lines increase the vulnerability to these systems. And it also increases the opportunity for misuse or criminal activity.
Security is needed for both external and internal threats.
1.2 History of computer crimes:
It is difficult to determine when the first crime involving a computer actually took place. The computer has been around in some form since the abacus, which is known to exist in 3500BC in Japan, China, and India.
In 1801, profit motives encouraged Joseph Jacquard, a textile manufacturer in France, to design the forerunner of the computer card. This device allowed the repetition of services of stamps in the weaving of special fabrics. However Jacquard’s employees were committed to discourage further use of new technology.
1.3 Definition of computer crimes:
Experts debated on what exactly constitutes computer crime or a computer related crime. Even after several years there is no internationally recognized definition of these terms. A global definition of computer crime has not been achieved. Computer crime has been defined as “any illegal unethical or unauthorized behavior involving automatic processing or transmission of data”.
Threats come in two categories:
1. Passive threats.
2. Active threats.
Passive threats:
This involves monitoring the transmission data of an organization.
Here the goal of the assembler if to obtain information that is being transmitted. Passive threats are difficult to detect because they do not involve alterations of data. These are of two types:
a. Release of message content.
b. traffic analysis.
Active threats:
These threats involve some modification of data stream or the creation of a false stream. These are of three types:
a. Modification.
b. Denial of message service.
c. Masquerade.
2. TYPES OF CYBER CRIMES:
2.1 Fraud by computer manipulation:

Intangible assets represented in data format such as money on deposits or hours of work are the most common targets related to fraud.
Modern business is quickly replacing cash with deposits transacted on computer system creating computer fraud. Credit card information as well as personal and financial information on credit card has been frequently targeted by organized criminal crimes. Assets represented in data format often have a considerably higher value than traditionally economic assets resulting in potentially greater economic class.
2.2 Computer Forgery:
This happens when data is altered which is stored in documents that are in computerized form. Computers however can also be used as instruments for committing forgery. A new generation of fraudulent alteration or duplication emerged when computerized color laser copies became available.
These copies are capable of high-resolution copying, modification of documents that are even creating false documents without benefit of original. They produce documents with an equality that is indistinguishable from original documents.
Experts can only distinguish this.
The widespread of computer networks is the need for people with common and shared interest to communicate with each other. Information can easily be represented and manipulated in electronic form. To meet the needs of sharing and communicating information, the computers need to be connected which is called data communication network.
2.3 Damage to Data/Programs:
This category of criminal activity involves either direct or search unauthorized access to computer system by introducing new programs known as viruses, worms or logic bombs. The unauthorized modification suppression or erasure of computer data or functions with the Internet to hinder normal functioning of the system is clearly a criminal activity and is commonly referred to as computer sabotage.
VIRUS: (Vital information resources under seize).
Virus is a series of program codes with the ability to attach itself to legitimate programs and propagate itself to other computer programs. Viruses are file viruses and bootsector viruses.
It attacks the fat so that there is no sequence of file content and it destroys the data content.
WORMS: (Write Once Read Many).
They are just added to the files and they do not manipulate. It differs from a virus in that it does not have the ability to replicate itself.
LOGIC BOMB:
As it involves the programming the destruction or modification of data is at a specific time in the future.
2.4 Unauthorized access:
The desire to gain unauthorized access to computer system can be prompted by several motives:
1. From simple curiosity.
2. To computer sabotage.
International unjustified access by a person not authorized by the owners or operators of a system may often constitute criminal behavior.
Unauthorized access creates the opportunity to cause additional unintended damage to data and system crashes. Accessing is often accomplished from a remote location along a telecommunication network by one of several means. The intruder may be able to take advantage of security measures to gain access or may find loopholes in existing security measures or system procedures. Frequently hackers impersonate legitimate users. This is especially common in systems.
Reply
#10
[attachment=10837]
ABSTRACT :
Cybercrime is becoming ever more serious. Findings from the 2002 Computer Crime and Security Survey show an upward trend that demonstrates a need for a timely review of existing approaches to fighting this new phenomenon in the information age. In this paper, we define different types of cybercrime and review previous research and current status of fighting cybercrime in different countries that rely on legal, organizational, and technological approaches. We focus on a case study of fighting cybercrime in India and discuss problems faced. Finally, we propose several recommendations to advance the work of fighting cybercrime.
Cybercrime falls into three categories: (1) a computer is the target of criminal activity; (2) the computer is the tool used or is integral to the commission of the crime; and (3) the computer is only an incidental aspect of the crime. Cybercrime is a relatively new phenomenon. Services such as telecommunications, banking and finance, transportation, electrical energy, water supply, emergency services, and government operations rely completely on computers for control, management, and interaction among themselves. Cybercrime would be impossible without the Internet. Most American businesses maintain WWW sites and over half of them conduct electronic commerce on the Internet. The rise in popularity of the Internet for both private persons and businesses has resulted in a corresponding rise in the number of Internet-related crimes.
1. Cybercrime an Introduction
The first recorded cyber crime took place in the year 1820! That is not surprising considering the fact that the abacus, which is thought to be the earliest form of a computer, has been around since 3500 B.C. in India, Japan and China. The era of modern computers, however, began with the analytical engine of Charles Babbage.
In 1820, Joseph-Marie Jacquard, a textile manufacturer in France, produced the loom. This device allowed the repetition of a series of steps in the weaving of special fabrics. This resulted in a fear amongst Jacquard's employees that their traditional employment and livelihood were being threatened. They committed acts of sabotage to discourage Jacquard from further use of the new technology. This is the first recorded cyber crime!
Cybercrime is criminal activity done using computers and the Internet. This includes anything from downloading illegal music files to stealing millions of dollars from online bank accounts. Cybercrime also includes non-monetary offenses, such as creating and distributing viruses on other computers or posting confidential business information on the Internet.
2. Cybercrime Crimes
Perhaps the most prominent form of cybercrime is identity theft, in which criminals use the Internet to steal personal information from other users. Two of the most common ways this is done is through phishing and pharming. Both of these methods lure users to fake websites (that appear to be legitimate), where they are asked to enter personal information. This includes login information, such as usernames and passwords, phone numbers, addresses, credit card numbers, bank account numbers, and other information criminals can use to "steal" another person's identity. For this reason, it is smart to always check the URL or Web address of a site to make sure it is legitimate before entering your personal information.
Because cybercrime covers such a broad scope of criminal activity, the examples above are only a few of the thousands of crimes that are considered cybercrimes. While computers and the Internet have made our lives easier in many ways, it is unfortunate that people also use these technologies to take advantage of others. Therefore, it is smart to protect yourself by using antivirus and spyware blocking software and being careful where you enter your personal information.
3 .Cyber Security:
Cyber security standards have been created recently because sensitive information is now frequently stored on computers that are attached to the internet. Also many tasks that were once done by hand are carried out by computer; therefore there is a need for Information Assurance and security. Cyber security is important to individuals because they need to guard against identity theft. Businesses also have a need for this security because they need to protect their trade secrets, proprietary information, and customer’s personal information. The government also has the need to secure their information. This is particularly critical since some terrorism acts are organ ized and facilitated by
using the internet. One of the most widely used security standards today is ISO/IEC 27002 which started in 1995. This standard consists of two basic parts. BS 7799 part 1 and BS 7799 part 2 both of which were created by (British Standards Institute) BSI. Recently this standard has become ISO 27001. The National Institute of Standards and Technology (NIST) have released several special papers addressing cyber security. Three of these special papers are very relevant to cyber security: the 800-12 titled “Computer Security Handbook;” 800-14 titled Accepted
4. Cybercrime Acts
The Commonwealth Cybercrime Bill 2001 was approved by the Parliament with minor amendments on 27 September 2001. The legislation was an overbroad knee-jerk reaction to then recent well-publicised virus attacks, and has the potential to criminalise innocent behavior such as possession of security software. It also introduced an alarming law enforcement provision requiring release of encryption keys or decryption of data, contrary to the common law privilege against self-incrimination.
The Cth Bill implemented section 4.2 of the Model Criminal Code (MCC) and all Australian State and Territory Governments were understood to be intending to implement the computer related offences of the Australian Model Criminal Code.
Reasons for Cybercrime:
Hart in his work “ The Concept of Law” has said ‘human beings are vulnerable so rule of law is required to protect them’. Applying this to the cyberspace we may say that computers are vulnerable so rule of law is required to protect and safeguard them against cyber crime. The reasons for the vulnerability of computers may be said to be:
1. Capacity to store data in comparatively small space:
The computer has unique characteristic of storing data in a very small space. This affords to remove or derive information either through physical or virtual medium makes it much easier.
2. Easy to access:
The problem encountered in guarding a computer system from unauthorized access is that there is every possibility of breach not due to human error but due to the complex technology. By secretly implanted logic bomb, key loggers that can steal access codes, advanced voice recorders; retina imagers etc. that can fool biometric systems and bypass firewalls can be utilized to get past many a security system.
Reply
#11
Seminar by
Nidhi Anand

[attachment=11077]
CYBER CRIME
INTRODUCTION

 Cybercrime is a form of crime where the internet or computers are used as a medium to commit crime.
 Issues surrounding this type of crime have become high-profile, particularly those surrounding hacking, copyright, infringement, child pornography and child grooming.
CATEGORIES OF CYBER CRIME:
• Cyber crimes can be basically divided into 3 major categories:
1. Cyber crimes against persons.
2. Cyber crimes against property.
3. Cyber crimes against government
FIRST CATEGORY
• Cyber harassment is a distinct Cyber crime. Various kinds of harassment can and do occur in cyberspace, or through the use of cyberspace. Harassment can be sexual, racial, religious, or other.
SECOND CATEGORY
• These crimes include computer vandalism (destruction of others' property), transmission of harmful programes.
THIRD CATEGORY
• Cyber terrorism is one distinct kind of crime in this category.
• The growth of internet has shown that the medium of Cyberspace is being used by individuals and groups to threaten the international governments as also to terrorize the citizens of a country.
Types Of Cyber Crime
• Hacking
• Denial of Service Attack
• Pornography
• Phising
• Spoofing
• Salami Attack
• Forgery
Hacking
• The act of gaining unauthorized access to a computer system or network and in some cases making unauthorized use of this access.
• Hacking is also the act by which other forms of cyber crime(e.g., fraud,terrorism etc.) are committed.
• Hacking is simple term means illegal intrusion into a computer system without the permission of the computer user.
DENIAL OF SERVICE ATTACK
• This is an act by the criminal , who floods the bandwidth of the victim’s network or fills his e-mail box with spam mail depriving him of the services he is entitled to access or provide.
• This involves flooding computer resources with more request than it can handle.This causes the resources to crash thereby denying authorized users the service offered by the resources.
PORNOGRAPHY
• Pornography is the first consistently successful e-commerce product.
• Pornography has deceptive tactics and mouse trapping technologies which encourages customers to access their websites.
• Any body including children can log on to the internet and access websites with pornographic contents with a click of a mouse.
• Publishing , transmitting any material in electronic form which is lascivious or appeals to the prurient intrest is an offence under the provision of section 67 of I.T. Act-2000.
PHIShING
• In computing, phishing is the criminally fraudulent process of attempting to acquire sensitive information such as user names , passwords and credit card details by masquerading as a trustworthy entity in an electronic communication.
SPOOFING
• The process of deception by which an individual or system alters its identity or creates additional identities , thereby causing another person or system to act incorrectly.
• Getting one computer on a network to pretend to have the identity of another computer , usually one with special access privileges , so as to obtain access to the other computer on the network.
• Salami Attack
• In such crime criminal makes insignificant changes in such a ,manner that such changes would go unnoticed.
• Criminal makes such program that deducts small amount like $2.50 per month from the account of all the customer of the bank and deposit the same in his account.
• In this case no account holder will approach the bank for such small amount but criminal gains huge amount.
FORGERY
• Counter feit currency notes , postage and revenue stamps , mark sheets etc. ,can be forged using sophisticated computers , printers and scanners.
CYBER SECURITY
• Cyber security involves protection of sensitive personal and business information through prevention, detection and response to different online attack.
• Cyber security standards are security standards which enables organizations to practice safe security techniques to minimize the number of successful cyber security attacks.
ADVANTAGES OF CYBER SECURITY
• It defends us from critical attacks.
• It helps us browse safe websites.
• It defends us from hacks and virus.
• Security developers update their database every week hence new virus also gets deleted.
• Internet security process all the incoming and outgoing data on our computer.
PREVENTION
 Preventive measures should be adopted by both children as well as parents
 For instance children should not reveal any kind of identity while chatting etc.
 Parents should use content filter software on PC.
 For any individual, he/she should share any personal information online to whomsoever it might be.
• Why learn about cyber crime?
• Everybody using COMPUTERS
• From white collar criminals to terrorist organization and from teenagers to adult.
• Conventional crimes like forgery, extortion, kidnapping etc. are being committed with the help of computers.
• New generation is growing up with computers.
• MOST IMPORTANT-monetary transactions are moving on to the internet
CONCLUSION
The modern thief can steal more with a computer than with a gun.Tomorrow’s terrorists may be able to do more damage with a keyboard than with a bomb.
PREVENTION
• Disable and log off a specific user account to prevent access.
• Disable and log off a group of user accounts which access a particular service that is being attacked.
• Disable and dismount specific (network) devices, for instance disk devices that are being swamped.
Reply
#12
[attachment=11113]
EMERGING CYBER CRIME TRENDS
Cyber Crime
Security Threats & Cases
How Severe is the Threat?

• Professional Cyber Criminals & Terrorists (hard to detect)
• Disgruntled Employees
• Competitors
• Hacktivists
• Script Kiddies
(Advertises Actions)
Identity Theft
• Growing sophistication of phishing emails
• Exploitation of Banking System
• Keystroke Loggers deployed by worms
• Exploding International Market for Stolen Credit Card Databases and Identity Data
• FTC - $50B lost in Identity Theft in 2003
• 300M manhours devoted to repairing damage caused by this theft
Phishing Examples
Banking and Brokerage Account Compromise

• Internet Worms propagate keystroke logger in payload to steal account usernames & passwords
• U.S. citizens recruited to wire proceeds cashed counterfeit checks for 30% fee
• Internet purchase funds first transmitted to other U.S. accounts, then to the Eastern bloc.
Remailer Schemes
World’s Largest Computer Equipment Supplier
REMOTE ACCESS TROJANS (RATs)
• HACKER versions – Subseven, Backorifice, Netbus
• Sometimes contained in email or programs downloads, i.e. P2P programs like Kazaa
• COMMERCIAL PROGRAMS – GotomyPC, PC Anywhere, Laplink
• OPERATING SYSTEMS PROGRAMS – Telnet, ftp, Secure Shell (SSH), rlogin
Trojans and RAT’s
When run, the backdoor copies itself to the Windows directory with the original name of the file it was run from or as SERVER.EXE, KERNEL16.DL, RUNDLL16.COM, SYSTEMTRAYICON!.EXE or WINDOW.EXE (names are different in different versions of SubSeven).
Then it unpacks a single DLL file to the Windows System directory - WATCHING.DLL (some versions don't do this).
Walter Wiggs
Former USMC Scout Sniper Instructor
Violent Criminal History
Georgia Resident
Software Engineer for a Manhattan Beach Telecommunications Company
Walter Wiggs
Employment Terminated
Disabled telecommunication systems across the country
Caused a disruption in the Los Angeles County Child Protective Service Hotline over July 4, 2003
Arrested in August 2003
Extortion By DDOS
• Hiring hackers to create distributed denial of service (DDOS) attacks
• Look for use of P2P instead of IRCds
Jeanson James Ancheta, aka ResiLi3nt
Hacker pleads guilty to building, renting attack network
FBI report estimates viruses, worms & Trojan programs cost U.S. organizations $11.9 billion each year.
20-year-old hacker living w/ mother in Downey
Prev. Criminal larceny conviction
Jeanson James Ancheta, aka ResiLi3nt
Sold botnets of 100 to 500 computers for $150 to $500
Infected >400,000 computers installing toolbars for click fees , made $61,000 as affiliates of Loudcash and Gammacash
Hacked China Lake Naval Weapons Center computer – Not Classified
1/23/06 Pled Guilty to 4 of 17 counts in 11/05 indictment
Sentencing May 1, 2006
Brian Tinney
Professional Burglar
Created fictitious computer company in Las Vegas
Created fictitious escrow company in San Francisco
Order $600,000 in high end computer equipment from suppliers around the U.S.
Steven-William:Sutcliffe
Global Crossing Employee
Sovereign Citizen Adherent
killercop.com
Web Terror Campaign
Posted all employee SSN’s
Home addresses, telephone numbers, residence maps
Death Threats
Arrested in New Hampshire
Countermeasures
Practice good computer security
Invest in a personal shredder
Examine your credit report annually
Scrutinize credit card statements
1-888-5-OPTOUT (1-888-567-8688)
Use caution supplying wire transfer info
Be alert to anomalous personal info requests
http://consumer.gov/idtheft/
Wireless Security Concerns
Wireless Security Measures

Preventing Disgruntled Employee Problems
Terminating System Access BEFORE TERMINATED EMPLOYEES ARE WALKING OUT THE DOOR
Well Documented and Proliferated Non-Disclosure and Authorized Activity Agreements/Notifications
Review Adequate Logging/Tracking
Enforce Your Rules
PRACTICE EXCERCISE – “RED TEAMING”
BANNER during Log-in of company computers
CYBER CRIME
INCIDENT HANDLING

1. Continuing Operations v. Preservation of Evidence
2. Identify the Incident Manager and Team – usually department heads or officers
3. Assess Systems Impaired and Damages
4. Review Adequate Logging/Tracking
5. Note Unusual Activities By Employees or on Computer Network
WORKING WITH LAW ENFORCEMENT
Identify your LOSS, HARM, or DAMAGE – lost asset, revenues, expenses, repair cost
Identify Capture or Quarantine Electronic or Computerized Equipment, Logs and Files
Maintain a “Chain of Custody” for Evidence
Begin a written chronology of events
Who may have to testify
Identify one or two individuals to be your main point of contact with LEOs
Alert Your General Counsel or Attorney
WORKING WITH LAW ENFORCEMENT
CRIMINAL LAWS THAT APPLY:

ECPA (Electronic Communications and Privacy Act)
4th Amendment – Search & Seizure
Interception of Communications (Wiretapping)
Court Orders – FGJ Subpoenas, Search Warrants, Pen Registers, Trap & Trace Orders, 2703(d) Orders, Title 3 Orders
Prepare for Incident Response
Have A Disaster Plan for Human-made and Natural Disasters
Need some ideas, try Risk Management Organizations - NIST.GOV,SANS.ORG
Practice The Plan!
Review The Plan Annually!
Include contacts with law enforcement or disaster officials
SANS Top 7 Management Errors
#7 Pretend the problem will go away if they ignore it.
#6 Authorize reactive, short-term fixes so problems re-emerge rapidly
#5 Fail to realize how much money their information and organizational reputations are worth.
#4 Rely primarily on a firewall.
#3 Fail to deal with the operational aspects of security: make a few fixes and then not allow the follow through necessary to ensure the problems stay fixed
#2 Fail to understand the relationship of information security to the business problem -- they understand physical security but do not see the consequences of poor information security.
#1 Assign untrained people to maintain security and provide neither the training nor the time to make it possible to do the job.
INFRAGARD PROGRAM
Contact
Reply
#13
Presented by
Parthasarathi Pati

[attachment=11708]
INTRODUCTION:
The term ‘cyber crime’ is a misnomer. This term has nowhere been defined in any statute /Act passed or enacted by the Indian Parliament. The concept of cyber crime is not radically different from the concept of conventional crime. Both include conduct whether act or omission, which cause breach of rules of law and counterbalanced by the sanction of the state.
Before evaluating the concept of cyber crime it is obvious that the concept of conventional crime be discussed and the points of similarity and deviance between both these forms may be discussed.
CONVENTIONAL CRIME-
Crime is a social and economic phenomenon and is as old as the human society. Crime is a legal concept and has the sanction of the law. Crime or an offence is “a legal wrong that can be followed by criminal proceedings which may result into punishment.”(1) The hallmark of criminality is that, it is breach of the criminal law. Per Lord Atkin “the criminal quality of an act cannot be discovered by reference to any standard but one: is the act prohibited with penal consequences”. (2)
A crime may be said to be any conduct accompanied by act or omission prohibited by law and consequential breach of which is visited by penal consequences.
CYBER CRIME
Cyber crime is the latest and perhaps the most complicated problem in the cyber world. “Cyber crime may be said to be those species, of which, genus is the conventional crime, and where either the computer is an object or subject of the conduct constituting crime” (13). “Any criminal activity that uses a computer either as an instrumentality, target or a means for perpetuating further crimes comes within the ambit of cyber crime”(12)
A generalized definition of cyber crime may be “ unlawful acts wherein the computer is either a tool or target or both”(3) The computer may be used as a tool in the following kinds of activity- financial crimes, sale of illegal articles, pornography, online gambling, intellectual property crime, e-mail spoofing, forgery, cyber defamation, cyber stalking. The computer may however be target for unlawful acts in the following cases- unauthorized access to computer/ computer system/ computer networks, theft of information contained in the electronic form, e-mail bombing, data didling, salami attacks, logic bombs, Trojan attacks, internet time thefts, web jacking, theft of computer system, physically damaging the computer system.
DISTINCTION BETWEEN CONVENTIONAL AND CYBER CRIME-
There is apparently no distinction between cyber and conventional crime. However on a deep introspection we may say that there exists a fine line of demarcation between the conventional and cyber crime, which is appreciable. The demarcation lies in the involvement of the medium in cases of cyber crime. The sine qua non for cyber crime is that there should be an involvement, at any stage, of the virtual cyber medium.
REASONS FOR CYBER CRIME:
Hart in his work “ The Concept of Law” has said ‘human beings are vulnerable so rule of law is required to protect them’. Applying this to the cyberspace we may say that computers are vulnerable so rule of law is required to protect and safeguard them against cyber crime. The reasons for the vulnerability of computers may be said to be:
1. Capacity to store data in comparatively small space-
The computer has unique characteristic of storing data in a very small space. This affords to remove or derive information either through physical or virtual medium makes it much more easier.
2. Easy to access-
The problem encountered in guarding a computer system from unauthorised access is that there is every possibility of breach not due to human error but due to the complex technology. By secretly implanted logic bomb, key loggers that can steal access codes, advanced voice recorders; retina imagers etc. that can fool biometric systems and bypass firewalls can be utilized to get past many a security system.
3.Complex-
The computers work on operating systems and these operating systems in turn are composed of millions of codes. Human mind is fallible and it is not possible that there might not be a lapse at any stage. The cyber criminals take advantage of these lacunas and penetrate into the computer system.
4.Negligence-
Negligence is very closely connected with human conduct. It is therefore very probable that while protecting the computer system there might be any negligence, which in turn provides a cyber criminal to gain access and control over the computer system.
5. Loss of evidence-
Loss of evidence is a very common & obvious problem as all the data are routinely destroyed. Further collection of data outside the territorial extent also paralyses this system of crime investigation.
CYBER CRIMINALS:
The cyber criminals constitute of various groups/ category. This division may be justified on the basis of the object that they have in their mind. The following are the category of cyber criminals-
1. Children and adolescents between the age group of 6 – 18 years –
The simple reason for this type of delinquent behaviour pattern in children is seen mostly due to the inquisitiveness to know and explore the things. Other cognate reason may be to prove themselves to be outstanding amongst other children in their group. Further the reasons may be psychological even. E.g. the Bal Bharati (Delhi) case was the outcome of harassment of the delinquent by his friends.
2. Organised hackers-
These kinds of hackers are mostly organised together to fulfil certain objective. The reason may be to fulfil their political bias, fundamentalism, etc. The Pakistanis are said to be one of the best quality hackers in the world. They mainly target the Indian government sites with the purpose to fulfil their political objectives. Further the NASA as well as the Microsoft sites is always under attack by the hackers.
3. Professional hackers / crackers –
Their work is motivated by the colour of money. These kinds of hackers are mostly employed to hack the site of the rivals and get credible, reliable and valuable information. Further they are ven employed to crack the system of the employer basically as a measure to make it safer by detecting the loopholes.
4. Discontented employees-
This group include those people who have been either sacked by their employer or are dissatisfied with their employer. To avenge they normally hack the system of their employee.
MODE AND MANNER OF COMMITING CYBER CRIME:
1. Unauthorized access to computer systems or networks / Hacking-
This kind of offence is normally referred as hacking in the generic sense. However the framers of the information technology act 2000 have no where used this term so to avoid any confusion we would not interchangeably use the word hacking for ‘unauthorized access’ as the latter has wide connotation.
2. Theft of information contained in electronic form-
This includes information stored in computer hard disks, removable storage media etc. Theft may be either by appropriating the data physically or by tampering them through the virtual medium.
3. Email bombing-
This kind of activity refers to sending large numbers of mail to the victim, which may be an individual or a company or even mail servers there by ultimately resulting into crashing.
4. Data diddling-
This kind of an attack involves altering raw data just before a computer processes it and then changing it back after the processing is completed. Theelectricity board faced similar problem of data diddling while the department was being computerised.
5. Salami attacks-
This kind of crime is normally prevalent in the financial institutions or for the purpose of committing financial crimes. An important feature of this type of offence is that the alteration is so small that it would normally go unnoticed. E.g. the Ziegler case wherein a logic bomb was introduced in the bank’s system, which deducted 10 cents from every account and deposited it in a particular account.
6. Denial of Service attack-
The computer of the victim is flooded with more requests than it can handle which cause it to crash. Distributed Denial of Service (DDoS) attack is also a type of denial of service attack, in which the offenders are wide in number and widespread. E.g. Amazon, Yahoo.
7. Virus / worm attacks-
Viruses are programs that attach themselves to a computer or a file and then circulate themselves to other files and to other computers on a network. They usually affect the data on a computer, either by altering or deleting it. Worms, unlike viruses do not need the host to attach themselves to. They merely make functional copies of themselves and do this repeatedly till they eat up all the available space on a computer's memory. E.g. love bug virus, which affected at least 5 % of the computers of the globe. The losses were accounted to be $ 10 million. The world's most famous worm was the Internet worm let loose on the Internet by Robert Morris sometime in 1988. Almost brought development of Internet to a complete halt.
8. Logic bombs-
These are event dependent programs. This implies that these programs are created to do something only when a certain event (known as a trigger event) occurs. E.g. even some viruses may be termed logic bombs because they lie dormant all through the year and become active only on a particular date (like the Chernobyl virus).
9. Trojan attacks-
This term has its origin in the word ‘Trojan horse’. In software field this means an unauthorized programme, which passively gains control over another’s system by representing itself as an authorised programme. The most common form of installing a Trojan is through e-mail. E.g. a Trojan was installed in the computer of a lady film director in the U.S. while chatting. The cyber criminal through the web cam installed in the computer obtained her nude photographs. He further harassed this lady.
10. Internet time thefts-
Normally in these kinds of thefts the Internet surfing hours of the victim are used up by another person. This is done by gaining access to the login ID and the password. E.g. Colonel Bajwa’s case- the Internet hours were used up by any other person. This was perhaps one of the first reported cases related to cyber crime in India. However this case made the police infamous as to their lack of understanding of the nature of cyber crime.
11. Web jacking-
This term is derived from the term hi jacking. In these kinds of offences the hacker gains access and control over the web site of another. He may even mutilate or change the information on the site. This may be done for fulfilling political objectives or for money. E.g. recently the site of MIT (Ministry of Information Technology) was hacked by the Pakistani hackers and some obscene matter was placed therein. Further the site of Bombay crime branch was also web jacked. Another case of web jacking is that of the ‘gold fish’ case. In this case the site was hacked and the information pertaining to gold fish was changed. Further a ransom of US $ 1 million was demanded as ransom. Thus web jacking is a process where by control over the site of another is made backed by some consideration for it.
CLASSIFICATION:
The subject of cyber crime may be broadly classified under the following three groups. They are-
1. Against Individuals
a. their person &
b. their property of an individual
2. Against Organization
a. Government
c. Firm, Company, Group of Individuals.
3. Against Society at large
The following are the crimes, which can be committed against the followings group
Against Individuals: –
i. Harassment via e-mails.
ii. Cyber-stalking.
iii. Dissemination of obscene material.
iv. Defamation.
v. Unauthorized control/access over computer system.
vi. Indecent exposure
vii. Email spoofing
viii. Cheating & Fraud
Against Individual Property: -
i. Computer vandalism.
ii. Transmitting virus.
iii. Netrespass
iv. Unauthorized control/access over computer system.
v. Intellectual Property crimes
vi. Internet time thefts
Against Organization: -
i. Unauthorized control/access over computer system
ii. Possession of unauthorized information.
iii. Cyber terrorism against the government organization.
iv. Distribution of pirated software etc.
Against Society at large: -
i. Pornography (basically child pornography).
ii. Polluting the youth through indecent exposure.
iii. Trafficking
iv. Financial crimes
v.Sale of illegal articles
vi.Online gambling
vii. Forgery
The above mentioned offences may discussed in brief as follows:
1. Harassment via e-mails-
Harassment through e-mails is not a new concept. It is very similar to harassing through letters. Recently I had received a mail from a lady wherein she complained about the same. Her former boy friend was sending her mails constantly sometimes emotionally blackmailing her and also threatening her. This is a very common type of harassment via e-mails.
2. Cyber-stalking-
The Oxford dictionary defines stalking as "pursuing stealthily". Cyber stalking involves following a person's movements across the Internet by posting messages (sometimes threatening) on the bulletin boards frequented by the victim, entering the chat-rooms frequented by the victim, constantly bombarding the victim with emails etc.
3. Dissemination of obscene material/ Indecent exposure/ Pornography (basically child pornography) / Polluting through indecent exposure-
Pornography on the net may take various forms. It may include the hosting of web site containing these prohibited materials. Use of computers for producing these obscene materials. Downloading through the Internet, obscene materials. These obscene matters may cause harm to the mind of the adolescent and tend to deprave or corrupt their mind. Two known cases of pornography are the Delhi Bal Bharati case and the Bombay case wherein two Swiss couple used to force the slum children for obscene photographs. The Mumbai police later arrested them.
4. Defamation
It is an act of imputing any person with intent to lower the person in the estimation of the right-thinking members of society generally or to cause him to be shunned or avoided or to expose him to hatred, contempt or ridicule. Cyber defamation is not different from conventional defamation except the involvement of a virtual medium. E.g. the mail account of Rohit was hacked and some mails were sent from his account to some of his batch mates regarding his affair with a girl with intent to defame him.
4. Unauthorized control/access over computer system-
This activity is commonly referred to as hacking. The Indian law has however given a different connotation to the term hacking, so we will not use the term "unauthorized access" interchangeably with the term "hacking" to prevent confusion as the term used in the Act of 2000 is much wider than hacking.
5. E mail spoofing-
A spoofed e-mail may be said to be one, which misrepresents its origin. It shows it's origin to be different from which actually it originates. Recently spoofed mails were sent on the name of Mr. Na.Vijayashankar (naavi.org), which contained virus.
Rajesh Manyar, a graduate student at Purdue University in Indiana, was arrested for threatening to detonate a nuclear device in the college campus. The alleged e- mail was sent from the account of another student to the vice president for student services. However the mail was traced to be sent from the account of Rajesh Manyar.(15)
6. Computer vandalism-
Vandalism means deliberately destroying or damaging property of another. Thus computer vandalism may include within its purview any kind of physical harm done to the computer of any person. These acts may take the form of the theft of a computer, some part of a computer or a peripheral attached to the computer or by physically damaging a computer or its peripherals.
7. Transmitting virus/worms-
This topic has been adequately dealt herein above.
8. Intellectual Property crimes / Distribution of pirated software-
Intellectual property consists of a bundle of rights. Any unlawful act by which the owner is deprived completely or partially of his rights is an offence. The common form of IPR violation may be said to be software piracy, copyright infringement, trademark and service mark violation, theft of computer source code, etc.
The Hyderabad Court has in a land mark judgement has convicted three people and sentenced them to six months imprisonment and fine of 50,000 each for unauthorized copying and sell of pirated software. (16)
9. Cyber terrorism against the government organization
At this juncture a necessity may be felt that what is the need to distinguish between cyber terrorism and cyber crime. Both are criminal acts. However there is a compelling need to distinguish between both these crimes. A cyber crime is generally a domestic issue, which may have international consequences, however cyber terrorism is a global concern, which has domestic as well as international consequences. The common form of these terrorist attacks on the Internet is by distributed denial of service attacks, hate websites and hate emails, attacks on sensitive computer networks, etc. Technology savvy terrorists are using 512-bit encryption, which is next to impossible to decrypt. The recent example may be cited of – Osama Bin Laden, the LTTE, attack on America’s army deployment system during Iraq war.
Cyber terrorism may be defined to be “ the premeditated use of disruptive activities, or the threat thereof, in cyber space, with the intention to further social, ideological, religious, political or similar objectives, or to intimidate any person in furtherance of such objectives” (4)
Another definition may be attempted to cover within its ambit every act of cyber terrorism.
A terrorist means a person who indulges in wanton killing of persons or in violence or in disruption of services or means of communications essential to the community or in damaging property with the view to –
(1) putting the public or any section of the public in fear; or
(2) affecting adversely the harmony between different religious, racial, language or regional groups or castes or communities; or
(3) coercing or overawing the government established by law; or
(4) endangering the sovereignty and integrity of the nation
and a cyber terrorist is the person who uses the computer system as a means or ends to achieve the above objectives. Every act done in pursuance thereof is an act of cyber terrorism.
10.Trafficking
Trafficking may assume different forms. It may be trafficking in drugs, human beings, arms weapons etc. These forms of trafficking are going unchecked because they are carried on under pseudonyms. A racket was busted in Chennai where drugs were being sold under the pseudonym of honey.
11. Fraud & Cheating
Online fraud and cheating is one of the most lucrative businesses that are growing today in the cyber space. It may assume different forms. Some of the cases of online fraud and cheating that have come to light are those pertaining to credit card crimes, contractual crimes, offering jobs, etc.
Recently the Court of Metropolitan Magistrate Delhi (17) found guilty a 24-year-old engineer working in a call centre, of fraudulently gaining the details of Campa's credit card and bought a television and a cordless phone from Sony website. Metropolitan magistrate Gulshan Kumar convicted Azim for cheating under IPC, but did not send him to jail. Instead, Azim was asked to furnish a personal bond of Rs 20,000, and was released on a year's probation.
STATUTORY PROVISONS:
The Indian parliament considered it necessary to give effect to the resolution by which the General Assembly adopted Model Law on Electronic Commerce adopted by the United Nations Commission on Trade Law. As a consequence of which the Information Technology Act 2000 was passed and enforced on 17th May 2000.the preamble of this Act states its objective to legalise e-commerce and further amend the Indian Penal Code 1860, the Indian Evidence Act 1872, the Banker’s Book Evidence Act1891 and the Reserve Bank of India Act 1934. The basic purpose to incorporate the changes in these Acts is to make them compatible with the Act of 2000. So that they may regulate and control the affairs of the cyber world in an effective manner.
The Information Technology Act deals with the various cyber crimes in chapters IX & XI. The important sections are Ss. 43,65,66,67. Section 43 in particular deals with the unauthorised access, unauthorised downloading, virus attacks or any contaminant, causes damage, disruption, denial of access, interference with the service availed by a person. This section provide for a fine up to Rs. 1 Crore by way of remedy. Section 65 deals with ‘tampering with computer source documents’ and provides for imprisonment up to 3 years or fine, which may extend up to 2 years or both. Section 66 deals with ‘hacking with computer system’ and provides for imprisonment up to 3 years or fine, which may extend up to 2 years or both. Further section 67 deals with publication of obscene material and provides for imprisonment up to a term of 10 years and also with fine up to Rs. 2 lakhs. (14)
ANALYSIS OF THE STATUTORY PROVISONS:
The Information Technology Act 2000 was undoubtedly a welcome step at a time when there was no legislation on this specialised field. The Act has however during its application has proved to be inadequate to a certain extent. The various loopholes in the Act are-
1. The hurry in which the legislation was passed, without sufficient public debate, did not really serve the desired purpose (6)-
Experts are of the opinion that one of the reasons for the inadequacy of the legislation has been the hurry in which it was passed by the parliament and it is also a fact that sufficient time was not given for public debate.
2. “Cyberlaws, in their very preamble and aim, state that they are targeted at aiding e-commerce, and are not meant to regulate cybercrime”(6) –
Mr. Pavan Duggal holds the opinion that the main intention of the legislators has been to provide for a law to regulate the e-commerce and with that aim the I.T.Act 2000 was passed, which also is one of the reasons for its inadequacy to deal with cases of cyber crime.
At this point I would like to express my respectful dissent with Mr. Duggal. I feel that the above statement by Mr. Duggal is not fundamentally correct. The reason being that the preamble does state that the Act aims at legalising e-commerce. However it does not stop here. It further amends the I.P.C., Evidence Act, Banker’s Book Evidence and RBI Act also. The Act also aims to deal with all matters connected therewith or incidental thereto. It is a cardinal rule of interpretation that “text should be read as a whole to gather the meaning”. It seems that the above statement has been made in total disregard of this rule of interpretation. The preamble, if read as a whole, makes it very clear that the Act equally aims at legalising e-commerce and to curb any offences arising there from.
3.Cyber torts-
The recent cases including Cyber stalking cyber harassment, cyber nuisance, and cyber defamation have shown that the I.T.Act 2000 has not dealt with those offences. Further it is also contended that in future new forms of cyber crime will emerge which even need to be taken care of. Therefore India should sign the cyber crime convention. However the I.T.Act 2000 read with the Penal Code is capable of dealing with these felonies.
4.Cyber crime in the Act is neither comprehensive nor exhaustive-
Mr. Duggal believes that we need dedicated legislation on cyber crime that can supplement the Indian Penal Code. The contemporary view is held by Mr. Prathamesh Popat who has stated- "The IT Act, 2000 is not comprehensive enough and doesn't even define the term 'cyber crime".(8) Mr. Duggal has further commented, “India, as a nation, has to cope with an urgent need to regulate and punish those committing cyber crimes, but with no specific provisions to do so. Supporters of the Indian Penal Code School vehemently argue that IPC has stood the test of time and that it is not necessary to incorporate any special laws on cyber crime. This is because it is debated by them that the IPC alone is sufficient for all kinds of crime. However, in practical terms, the argument does not have appropriate backing. It has to be distinctly understood that cyber crime and cyberspace are completely new whelms, where numerous new possibilities and opportunities emerge by the day in the form of new kinds of crimes.”(6)
I feel that a new legislation on cyber crime is totally unwarranted. The reason is that the new legislation not come alone but will bring with it the same confusion, the same dissatisfaction and the same desire to supplant it by further new legislation. Mr. Duggal has stated above the need to supplement IPC by a new legislation. If that is the issue then the present legislation along with the Penal Code when read harmoniously and co- jointly is sufficient to deal with the present problems of cyber crime. Further there are other legislations to deal with the intellectual property crimes on the cyber space such as the Patents Act, Copy Right Act, Trade Marks Act.
5.Ambiguity in the definitions-
The definition of hacking provided in section 66 of the Act is very wide and capable of misapplication. There is every possibility of this section being misapplied and in fact the Delhi court has misapplied it. The infamous go2nextjob has made it very clear that what may be the fate of a person who is booked under section 66 or the constant threat under which the netizens are till s. 66 exists in its present form.
Further section 67 is also vague to certain extent. It is difficult to define the term lascivious information or obscene pornographic informa¬tion. Further our inability to deal with the cases of cyber pornography has been proved by the Bal Bharati case.
6. Uniform law-
Mr. Vinod Kumar (9) holds the opinion that the need of the hour is a worldwide uniform cyber law to combat cyber crime. Cyber crime is a global phenomenon and therefore the initiative to fight it should come from the same level. E.g. the author of the love bug virus was appreciated by his countrymen.
7.Lack of awareness-
One important reason that the Act of 2000 is not achieving complete success is the lack of awareness among the s about their rights. Further most of the cases are going unreported. If the people are vigilant about their rights the law definitely protects their right. E.g. the Delhi high court in October 2002 prevented a person from selling Microsoft pirated software over an auction site. Achievement was also made in the case before the court of metropolitan magistrate Delhi wherein a person was convicted for online cheating by buying Sony products using a stolen creditcard. (17)
8. Jurisdiction issues-
Jurisdiction is also one of the debatable issues in the cases of cyber crime due to the very universal nature of cyber space. With the ever-growing arms of cyber space the territorial concept seems to vanish. New methods of dispute resolution should give way to the conventional methods. The Act of 2000 is very silent on these issues.
9. Extra territorial application-
Though S.75 provides for extra-territorial operations of this law, but they could be meaningful only when backed with provisions recognizing orders and warrants for Information issued by competent authorities outside their jurisdiction and measure for cooperation for exchange of material and evidence of computer crimes between law enforcement agencies.
10. Raising a cyber army-
By using the word ‘cyber army’ by no means I want to convey the idea of virtual army, rather I am laying emphasis on the need for a well equipped task force to deal with the new trends of hi tech crime. The government has taken a leap in this direction by constituting cyber crime cells in all metropolitan and other important cities. Further the establishment of the Cyber Crime Investigation Cell (CCIC) of the Central Bureau of Investigation (CBI) 11) is definitely a welcome step in this direction. There are man cases in which the C.B.I has achieved success. The present position of cases of cyber crime (17) is –
Case 1: When a woman at an MNC started receiving obscene calls, CBI found her colleague had posted her personal details on Mumbaidating.com.
Status: Probe on
Case 2: CBI arrested a man from UP, Mohammed Feroz, who placed ads offering jobs in Germany. He talked to applicants via e-mail and asked them to deposit money in his bank account in Delhi.
Status: Chargesheet not filed
Case 3: The official web-site of the Central Board of Direct Taxes was hacked last year. As Pakistan-based hackers were responsible, authorities there were informed through Interpol.
Status: Pak not cooperating.
11. Cyber savvy bench-
Cyber savvy judges are the need of the day. Judiciary plays a vital role in shaping the enactment according to the order of the day. One such stage, which needs appreciation, is the P.I.L., which the Kerela High Court has accepted through an email. The role of the judges in today’s word may be gathered by the statement- judges carve ‘law is’ to ‘law ought to be’. Mr T.K.Vishwanathan, member secretary,Law Commission , has highlighted the requirements for introducing e-courts in India. In his article published in The Hindu he has stated“if there is one area of Governance where IT can make a huge difference to Indian public is in the Judicial System”.
12. Dynamic form of cyber crime-
Speaking on the dynamic nature of cyber crime FBI Director Louis Freeh has said, "In short, even though we have markedly improved our capabilities to fight cyber intrusions the problem is growing even faster and we are falling further behind.” The(de)creativity of human mind cannot be checked by any law. Thus the only way out is the liberal construction while applying the statutory provisions to cyber crime cases.
13. Hesitation to report offences-
As stated above one of the fatal drawbacks of the Act has been the cases going unreported. One obvious reason is the non-cooperative police force. This was proved by the Delhi time theft case. "The police are a powerful force today which can play an instrumental role in preventing cybercrime. At the same time, it can also end up wielding the rod and harassing innocent s, preventing them from going about their normal cyber business."(10) This attitude of the administration is also revelled by incident that took place at Merrut and Belgam. (for the facts of these incidents refer to naavi.com). For complete realisation of the provisions of this Act a cooperative police force is require.
PREVENTION OF CYBER CRIME:
Prevention is always better than cure. It is always better to take certain precaution while operating the net. A should make them his part of cyber life. Saileshkumar Zarkar, technical advisor and network security consultant to the Mumbai Police Cyber crime Cell, advocates the 5P mantra for online security: Precaution, Prevention, Protection, Preservation and Perseverance. A netizen should keep in mind the following things-
1.to prevent cyber stalking avoid disclosing any information pertaining to oneself. This is as good as disclosing your identity to strangers in public place.
2.always avoid sending any photograph online particularly to strangers and chat friends as there have been incidents of misuse of the photographs.
3.always use latest and up date anti virus software to guard against virus attacks.
4.always keep back up volumes so that one may not suffer data loss in case of virus contamination
5.never send your credit card number to any site that is not secured, to guard against frauds.
6.always keep a watch on the sites that your children are accessing to prevent any kind of harassment or depravation in children.
7.it is better to use a security programme that gives control over the cookies and send information back to the site as leaving the cookies unguarded might prove fatal.
8.web site owners should watch traffic and check any irregularity on the site. Putting host-based intrusion detection devices on servers may do this.
9.use of firewalls may be beneficial.
10. web servers running public sites must be physically separate protected from internal corporate network.
Adjudication of a Cyber Crime - On the directions of the Bombay High Court the Central Government has by a notification dated 25.03.03 has decided that the Secretary to the Information Technology Department in each state by designation would be appointed as the AO for each state.
CONCLUSION:
Capacity of human mind is unfathomable. It is not possible to eliminate cyber crime from the cyber space. It is quite possible to check them. History is the witness that no legislation has succeeded in totally eliminating crime from the globe. The only possible step is to make people aware of their rights and duties (to report crime as a collective duty towards the society) and further making the application of the laws more stringent to check crime. Undoubtedly the Act is a historical step in the cyber world. Further I all together do not deny that there is a need to bring changes in the Information Technology Act to make it more effective to combat cyber crime. I would conclude with a word of caution for the pro-legislation school that it should be kept in mind that the provisions of the cyber law are not made so stringent that it may retard the growth of the industry and prove to be counter-productive.

Reply
#14
[attachment=12255]
1. INTRODUCTION
The first recorded cyber crime took place in the year 1820. That is not surprising considering the fact that the abacus, which is thought to be the earliest form of a computer, has been around since 3500 B.C. in India, Japan and China. The era of modern computers, however, began with the analytical engine of Charles Babbage.
In 1820, Joseph-Marie Jacquard, a textile manufacturer in France, produced the loom. This device allowed the repetition of a series of steps in the weaving of special fabrics. This resulted in a fear amongst Jacquard's employees that their traditional employment and livelihood were being threatened. They committed acts of sabotage to discourage Jacquard from further use of the new technology. This is the first recorded cyber crime.
"Cyber crime" is not a rigorously defined concept. For our purposes, consider it to embrace criminal acts that can be accomplished while sitting at a computer keyboard. Such acts include gaining unauthorized access to computer files, disrupting the operation of remote computers with viruses, worms, logic bombs, Trojan horses, and denial of service attacks; distributing and creating child pornography, stealing another's identity; selling contraband, and stalking victims. Cyber crime is cheap to commit (if one has the know-how to do it), hard to detect (if one knows how to erase one's tracks), and often hard to locate in jurisdictional terms, given the geographical indeterminacy of the net.
2. WHAT IS CYBER CRIME
Computer crime or cybercrime is a form of crime where the Internet or computers are used as a medium to commit crime. Cybercrime is criminal activity done using computers and the Internet. This includes anything from downloading illegal music files to stealing millions of dollars from online bank accounts. Cybercrime also includes non-monetary offenses, such as creating and distributing viruses on other computers or posting confidential business information on the Internet.
"The modern thief can steal more with a computer than with a gun. Tomorrow's terrorist may be able to do more damage with a keyboard than with a bomb".
– National Research Council, "Computers at Risk", 1991.
Computer crime or cybercrime is a form of crime where the Internet or computers are used as a medium to commit crime. Cybercrime is criminal activity done using computers and the Internet. This includes anything from downloading illegal music files to stealing millions of dollars from online bank accounts. Cybercrime also includes non-monetary offenses, such as creating and distributing viruses on other computers or posting confidential business information on the Internet.
Cyber crime encompasses any criminal act dealing with computers and networks (called hacking). Additionally, cyber crime also includes traditional crimes conducted through the Internet. For example; hate crimes, telemarketing and Internet fraud, identity theft, and credit card account thefts are considered to be cyber crimes when the illegal activities are committed through the use of a computer and the Internet. Cyber crime can be classified in to 4 major categories as;
(A) Cyber crime against Individual
(B) Cyber crime Against Property
© Cyber crime Against Organization
(D) Cyber crime Against Society
(A)Against Individuals:
 Email spoofing :
A spoofed email is one in which e-mail header is forged so that mail appears to originate from one source but actually has been sent from another source
 Spamming:
Spamming means sending multiple copies of unsolicited mails or mass e-mails such as chain letters.
 Cyber Defamation:
This occurs when defamation takes place with the help of computers and / or the Internet. E.g. someone publishes defamatory matter about someone on a website or sends e-mails containing defamatory information.
 Harassment & Cyber stalking:
Cyber Stalking Means following the moves of an individual's activity over internet. It can be done with the help of many protocols available such as e- mail, chat rooms, user net groups etc.
 Phishing:
Phishing is a way of attempting to acquire sensitive information such as usernames, passwords and credit card details by masquerading as a trustworthy entity in an electronic communication.
(B) Against Property:
 Credit Card Fraud :
Credit card fraud is a wide-ranging term for theft and fraud committed using a credit card or any similar payment mechanism as a fraudulent source of funds in a transaction. The purpose may be to obtain goods without paying, or to obtain unauthorized funds from an account.
 Intellectual Property crimes :
These include Software piracy, illegal copying of programs, Distribution of copies of software, Copyright infringement, Trademarks violations, Theft of computer source code.
 Internet time theft:
The usage of the Internet hours by an unauthorized person which is actually paid by another person.
(A)Against Organization
 Denial of Service:
When Internet server is flooded with continuous bogus requests so as to denying legitimate users to use the server or to crash the server.
 Virus attack:
A computer virus is a computer program that can infect other computer programs by modifying them in such a way as to include a (possibly evolved) copy of it. Viruses can be file infecting or affecting boot sector of the computer. Worms, unlike viruses do not need the host to attach themselves to.
 Email Bombing:
Sending large numbers of mails to the individual or company or mail servers thereby ultimately resulting into crashing.
 Salami Attack:
When negligible amounts are removed & accumulated in to something larger. These attacks are used for the commission of financial crime.
 Logic Bomb:
It is an event dependent program, as soon as the designated event occurs, it crashes the computer, release a virus or any other harmful possibilities.
 Trojan horse:
an unauthorized program which functions from inside what seems to be an authorized program, thereby concealing what it is actually doing.
 Data diddling:
This kind of an attack involves altering raw data just before it is processed by a computer and then changing it back after the processing is completed.
(D) Against Society
 Forgery :
Currency notes, revenue stamps, mark sheets etc can be forged using computers and high quality scanners and printers.
 Cyber Terrorism :
According to the U.S. Federal Bureau of Investigation, cyber terrorism is any "premeditated, politically motivated attack against information, computer systems, computer programs, and data which results in violence against non-combatant targets by sub-national groups or clandestine agents."
 Web Jacking :
Hackers gain access and control over the website of another, even they change the content of website for fulfilling political objective or for money.
3. AGAINST INDIVIDUALS
3.1. E-MAIL SPOOFING:

It is a term used to describe (usually fraudulent but can sometimes be legitimate - see below) e-mail activity in which the sender address and other parts of the e-mail header are altered to appear as though the e-mail originated from a different source. E-mail spoofing is a technique commonly used for spam e-mail and phishing to hide the origin of an e-mail message. By changing certain properties of the e-mail, such as the From, Return-Path and Reply-To fields (which can be found in the message header), ill-intentioned users can make the e-mail appear to be from someone other than the actual sender. The result is that, although the e-mail appears to come from the address indicated in the from field (found in the e-mail headers), it actually comes from another source.
Occasionally (especially if the spam requires a reply from the recipient, such as the '419' scams), the source of the spam e-mail is indicated in the Reply-To field (or at least a way of identifying the spammer); if this is the case and the initial e-mail is replied to, the delivery will be sent to the address specified in the Reply-To field, which could be the spammer's address. However, most spam emails (especially malicious ones with a Trojan/virus payload, or those advertising a web site) forge this address too, and replying to it will annoy an innocent third party.
Prior to the advent of unsolicited commercial email as a viable business model, "legitimately spoofed" email was common. For example, a visiting user might use the local organization's SMTP server to send email from the user's foreign address. Since most servers were configured as open relays, this was a common practice. As spam email became an annoying problem, most of this victim uses antispam techniques.
E-mail spoofing is the forgery of an e-mail header so that the message appears to have originated from someone or somewhere other than the actual source. Distributors of spam often use spoofing in an attempt to get recipients to open, and possibly even respond to, their solicitations. Spoofing can be used legitimately. Classic examples of senders who might prefer to disguise the source of the e-mail include a sender reporting mistreatment by a spouse to a welfare agency or a "whistle-blower" who fears retaliation. However, spoofing anyone other than you is illegal in some jurisdictions.
E-mail spoofing is possible because Simple Mail Transfer Protocol (SMTP), the main protocol used in sending e-mail, does not include an authentication mechanism. Although an SMTP service extension allows an SMTP client to negotiate a security level with a mail server, this precaution is not often taken. If the precaution is not taken, anyone with the requisite knowledge can connect to the server and use it to send messages. To send spoofed e-mail, senders insert commands in headers that will alter message information. It is possible to send a message that appears to be from anyone, anywhere, saying whatever the sender wants it to say. Thus, someone could send spoofed e-mail that appears to be from you with a message that you didn't write.
Reply
#15

to get information about the topic CRIME AUTOMATION & REPORTING SYSTEM full report ,ppt and related topic refer the page link bellow

http://studentbank.in/report-crime-autom...ing-system

http://studentbank.in/report-crime-report-mgt-system

http://studentbank.in/report-cyber-crime...ort?page=3
Reply
#16
to get information about the topic cybercrime and security paper presentation full report ppt and related topic refer the page link bellow
http://studentbank.in/report-cyber-crime...ort?page=4

http://studentbank.in/report-cyber-crime...ort?page=3

http://studentbank.in/report-cyber-crime...ort?page=5


Reply
#17
CYBER CRIMES

[attachment=17869]

WHAT IS CYBER CRIME?


CYBER CRIME OR COMPUTER CRIME REFERS TO A CRIMINAL ACTIVITY WHERE A COMPUTER OR NETWORK IS USED AS A MEDIUM , TARGET OR PLACE FOR COMMITING THE CRIME .

IT CAN BE BROADLY DEFINED AS A CRIMINAL ACTIVITY WHICH INVOLVES AN IT INFRASTRUCTURE FOR ITS EXECUTION.


ITS CATEGORIES


FINANCIAL ATTACKS

BUSINESS ATTACKS

MILITARY AND INTELLIGENCE ATTACKS

TERRORIST ATTACKS

GRUDGE AND TRILL ATTACKS


TERRORIST ATTACKS



MAKING USE OF COMPUTERS AND NETWORKS FOR CARRYING OUT TERRORIST ACTIVITIES COMES UNDER THIS CATEGORY.
USING INTERNET THE TERRORISTS ARE ABLE TO CARRY OUT THEIR TASK WITHOUT THE INHERRENT DANGER OF CAPTURE OR DEATH.


GRUDGE AND TRILL ATTACKS


GRUDGE ATTACKS ARE CONCERNED WITH THE ACT PERFORMED BY AN EMPLOYEE TO TAKE THE REVENGE AGAINST HIS COMPANY FOR ILL-TREATMENT OR FOR ANY OTHER REASON.

TRILL ATTACKS ARE NOT FOR ANY REVENGE BUT JUST FOR FUN.

COMMON GRUDGE AND TRILL ATTACKS INCLUDE HACKING OF COMPUTER ,CHANGING INFORMATION ON COMPUTER ,STEALING CONFIDENTIAL INFORMATION ETC……





Reply
#18
to get information about the topic "step to prevent and control of cyber crime" full report ppt and related topic refer the page link bellow


http://studentbank.in/report-cyber-crime...e=threaded

http://studentbank.in/report-cyber-crime...e=threaded

http://studentbank.in/report-cyber-crime...ode=linear


Reply
#19
I NEED THIS PPT PLZ SEND THIS PPT TO MY MAIL A/C
Reply
#20
hi
i like ur ppt it's very nice and useful
plz send me full ppt and report on cyber crime on shrotiamit411[at]gmail.com.
Reply
#21
To get full information or details of cyber crime please have a look on the pages

http://studentbank.in/report-cybercrime-...e-download

http://studentbank.in/report-cyber-crime...ort?page=4

http://studentbank.in/report-cyber-crime...ort?page=3

http://studentbank.in/report-cyber-crime...ort?page=5

http://studentbank.in/report-cyber-crime...-detection

if you again feel trouble on cyber crime please reply in that page and ask specific fields in cyber crime
Reply
#22
These sort of Zhuodeng smashed, the person kommet " up " together with bizarre peace. First of all, on the countryside when compared to for serious class the moment the person kommet revealed upskill how much bare cement - you need to bare cement dinner table, the summer time stomach going to bed, Liang Bingbing pleasant, each occasion it's always reached by having a pointer the moment wake up, away from teacher's saliva there's a awesome bch. , in winter months, all the icy bare cement rooms, wintry compared to a damaged spot on the selection decreasing tons of ow to the north. Making use of a fabulous firm coat to make sure you utilize 100 % organic cotton devices, any time everyone foolishly quizzed through consultant, nestled an individual's fists revealed is normally wonderful, enjoy mindfully, a fabulous driving session off, our fluids bouquet will likely all the down to an individual's bosom. The fact is, the moment you are unwise. Accordingly, on the countryside, quite often to work out so many little children, alongside residual bouquet stowed Sup remarkable displays. Also talked about, placed want fire wood dinner table happy, as well as as for all of these smashed dinner table, the good news is smaller formula, for Wang distant mind, quite often have an individual's unspeakable and additionally warm.
I actually was really your low-key dude, an awesome individual's private approximation is definitely unexpected this several Oh, in the training, the woman is most likely the types of formidable dude. She might conduct all those bizarre all-natural is important problems, publish your 500 statement essay quite a few dazzling attractions, hence all those who have continually an effective undergraduate intered Kenshu discouraged to get virtually no rationale. Having said that, the woman, for instance people, will not go on a spanish. While in the examine, maybe a four week period to undertake loads of looking through comprehension problems sooner or later many hundreds options under consideration the text with a wide selection of treatment options with zero betterment just after Oh spanish devastated. The woman started to invitation so that you can dining for a testing so that you can allow the exact expressions sucks this studying for her. The right formula is sometimes burned a different posture, I actually make your spanish coach wanting Oh rate out of each so that you can discuss with escalate so that you can once a week. Oh taught if reverently, travel bowed, once in a while getting better spanish teacher's view. Oh significant view, watching the a spanish coach, allowing a large amount of with epiphany. Oh, as a final point slowly patted a arm course instructors repeatedly around dialog: "I find out that you are an effective man when do not allow people all the way down oh.! inches So next, Oh is just simply slowly patted this arm: inches Linzi, find out you're an effective man, when do not allow people all the way down oh! inches
Everything went through winter, aloof indifferent to many , and those little vertical release the passion , but also with a hint stupid stupid spring sprout up .
yql2014
.
.
Precious time jigs, some quite a few years soon after, she or he investigate the last 365 days, some people intermittently phone, and even your lady awarded your ex boyfriend drafted an important note, paid for a product to see the school to find your ex boyfriend... he has achieved plenty designed for your ex boyfriend, though she or he hardly ever bother his particular analyses, best of all views. Considering your lady realizes your ex boyfriend, your lady proclaimed, regardless precious time she'd guidance your ex boyfriend, fully understand your ex boyfriend, brand-new areas such as achieved everything that might settle for, your lady was confident he his particular arguments. She or he handled some, a tiny amount of the start of adore the. He then went with the appearance and even help the achieve her very own fiancee, hold on some other 5 quite a few years, she or he engaged to be married the...
yql2014
Reply

Important Note..!

If you are not satisfied with above reply ,..Please

ASK HERE

So that we will collect data for you and will made reply to the request....OR try below "QUICK REPLY" box to add a reply to this page
Popular Searches: walter goldberg fiu, preamble constitution worksheet, malayalam essay on cyber crime pdf, cyber crime technology, seminar topics on cyber crime, cyber extortion, cyber crime seminar pdf free download,

[-]
Quick Reply
Message
Type your reply to this message here.

Image Verification
Please enter the text contained within the image into the text box below it. This process is used to prevent automated spam bots.
Image Verification
(case insensitive)

Possibly Related Threads...
Thread Author Replies Views Last Post
  computer networks full report seminar topics 8 42,026 06-10-2018, 12:35 PM
Last Post: jntuworldforum
  OBJECT TRACKING AND DETECTION full report project topics 9 30,658 06-10-2018, 12:20 PM
Last Post: jntuworldforum
  imouse full report computer science technology 3 24,900 17-06-2016, 12:16 PM
Last Post: ashwiniashok
  Implementation of RSA Algorithm Using Client-Server full report seminar topics 6 26,614 10-05-2016, 12:21 PM
Last Post: dhanabhagya
  Optical Computer Full Seminar Report Download computer science crazy 46 66,344 29-04-2016, 09:16 AM
Last Post: dhanabhagya
  ethical hacking full report computer science technology 41 74,445 18-03-2016, 04:51 PM
Last Post: seminar report asees
  broadband mobile full report project topics 7 23,324 27-02-2016, 12:32 PM
Last Post: Prupleannuani
  steganography full report project report tiger 15 41,337 11-02-2016, 02:02 PM
Last Post: seminar report asees
  Digital Signature Full Seminar Report Download computer science crazy 20 43,691 16-09-2015, 02:51 PM
Last Post: seminar report asees
  Mobile Train Radio Communication ( Download Full Seminar Report ) computer science crazy 10 27,940 01-05-2015, 03:36 PM
Last Post: seminar report asees

Forum Jump: