IP CHANGES IN THE THAI COMPUTER CRIME ACT. Cyber crime in Thailand Introduction & Overview

Size: px
Start display at page:

Download "IP CHANGES IN THE THAI COMPUTER CRIME ACT. Cyber crime in Thailand Introduction & Overview"

Transcription

1 IP CHANGES IN THE THAI COMPUTER CRIME ACT Cyber crime in Thailand Introduction & Overview POL.LT.COL.NAUGHTAKID PHROMCHAN DEPUTY SUPERINTENDENT SOCIAL MEDIA MONITORING CENTER, ROYAL THAI POLICE 7th November 2017

2 ROYAL THAI POLICE STUCTURE ROYAL THAI POLICE Operations Center HUMAN RESOURCES COMMAND CENTER INTELLIGENCE COMMAND CENTER FOEIGN AFFAIRS COMMAND CENTER... PUBLIC RELATION COMMAND CENTER SOCIAL MEDIA MONITORING CENTER Command and General Staff Special Operation Crime Prevention and Suppression Crime Prevention and Suppression Supporting Education Service...

3 IP LAW ENFORCEMENT UNIT ROYAL THAI POLICE Crime Prevention and Suppression Crime Prevention and Suppression Supporting Operations Center SOCIAL MEDIA MONITORING CENTER

4 IP LAW ENFORCEMENT UNIT ROYAL THAI POLICE ECD POLICE TCSD POLICE The Amendment to The Copyright Act The Amendment to The Computer Crime Act

5 CYBER CRIME Although there is no single universal definition of cybercrime, law enforcement generally makes a distinction between two main types of Internet-related crime: Advanced cybercrime (or high-tech crime) sophisticated attacks against computer hardware and software; Cyber-enabled crime many traditional crimes have taken a new turn with the advent of the Internet, such as crimes against children, financial crimes and even terrorism. Alternatively referred to as cyber crime, e-crime, electronic crime, or hi-tech crime. Computer crime

6 DEFINITION - CYBER CRIME defined as a crime in which a computer is the object of the crime (hacking, phishing, spamming) used as a tool to commit an offense (child pornography, hate crimes) Cybercriminals may use computer technology to access personal information, business trade secrets, or use the Internet for exploitive or malicious purposes. Cybercrime may also be referred to as computer crime.

7 TYPES OF CYBER CRIME PURE CYBER CRIME Hacking Computer viruses Denial-of-service attacks Malware (malicious code) TARGET TOOL Ecommerce Fraud Internet Fraud Phishing scams Identity theft Spam CYBER- ENABLED CRIME All about illegal content Gun, Narcotic, Cosmetics, Pornography etc. Intellectual Property

8 APPLICABLE LAW ON CYBER CRIME TARGET TOOL PENALTY IN OTHER LAWS Ecommerce Fraud Phishing scams Identity theft Hacking Computer viruses Denial-of-service attacks Malware (malicious code) Spam Bring in, Publishing, Forwarding i.e. False Content/Phishing Webpage/National Security/Pornography OTHER ILLEGAL CONTENT OR ILLEGAL CONTENT (BY CCA) PENALTY IN OTHER LAWS Other illegal content i.e. Gun, Narcotic, Cosmetics, Pornography etc. Intellectual Property

9 TCSD POLICE STRUCTURE TARGET TOOL OTHER ILLEGAL CONTENT OR ILLEGAL CONTENT (BY CCA) COMPUTER FORENSIC STAFF ADMINISTRATION SUB-DIVISION 1 SUB-DIVISION 2 SUB-DIVISION 3 TECHNOLOGICAL CASES SUPPORTING GROUP GENERAL STAFF

10 SOME FACTS ABOUT COMPUTER CRIME ACT

11 CURRENT SITUATION OF CYBER CRIME TARGET TOOL ILLEGAL OR FALSE INFORMATION

12 TO TCSD POLICE VDO PRESENTATION

13 CYBER CRIME CASES & INVESTIGATION

14

15 CONCEPT PHSICAL DIGITAL EVIDENCE

16 Why is Evidence important?

17 COMPUTER/DIGITAL EVIDENCE Serial Number, Brand and Model Username, Password Internet History, Cache and Cookies Login-in Event History , Chat and VoIP Call Log Times, Dates Tasks, Notes, Calendars Applications and Programs System Information Pictures, Audio and Video Images Maps, GPS Locations Document Files Etc.

18 CYBER CRIME CASES: HACKED FACEBOOK

19 CYBER CRIME CASES: HACKED FACEBOOK

20 CYBER CRIME CASES: BUSINESS COMPROMISED

21 CYBER CRIME CASES: PHISHING PAGES

22 CYBER CRIME CASES: FAKE FANPAGE

23 CYBER CRIME CASES: ROMANCE SCAM

24 FAKE CONTENT CAUSING INJURY TO THE PUBLIC

25 EVERY WEDNESDAY, PM ON 96.5 FM RADIO, FB: 96.5FM

26 Q & A

27 Further Information and Enquiries POL.LT.COL.NAUGHTAKID PHROMCHAN T: E: Line ID: NAUGHTAKID

Thailand Initiatives and Challenges in Cyber Terrorism

Thailand Initiatives and Challenges in Cyber Terrorism Thailand Initiatives and Challenges in Cyber Terrorism Agenda Cyber-Terrorism weapons & tactics MICT Cyber Inspector Group IT Laws Development Challenges Cyber-Terrorism weapons & tactics What is Cyber-Terrorism?

More information

CYBER CRIME A COMPARATIVE LAW ANALYSIS SANDRA MARIANA MAAT. submitted in part fulfilment of the requirements for the degree of MAGISTER LEGUM.

CYBER CRIME A COMPARATIVE LAW ANALYSIS SANDRA MARIANA MAAT. submitted in part fulfilment of the requirements for the degree of MAGISTER LEGUM. CYBER CRIME A COMPARATIVE LAW ANALYSIS by SANDRA MARIANA MAAT submitted in part fulfilment of the requirements for the degree of MAGISTER LEGUM at the UNIVERSITY OF SOUTH AFRICA SUPERVISOR: PROF D P VAN

More information

Training UNIFIED SECURITY. Signature based packet analysis

Training UNIFIED SECURITY. Signature based packet analysis Training UNIFIED SECURITY Signature based packet analysis At the core of its scanning technology, Kerio Control integrates a packet analyzer based on Snort. Snort is an open source IDS/IPS system that

More information

Chapter 6 Network and Internet Security and Privacy

Chapter 6 Network and Internet Security and Privacy Chapter 6 Network and Internet Security and Privacy Learning Objectives LO6.1: Explain network and Internet security concerns LO6.2: Identify online threats LO6.3: Describe cyberstalking and other personal

More information

FAQ. Usually appear to be sent from official address

FAQ. Usually appear to be sent from official  address FAQ 1. What is Phishing Email? A form of fraud by which an attacker masquerades as a reputable entity in order to obtain your personal information. Usually appear to be sent from official email address

More information

Certified Cyber Security Analyst VS-1160

Certified Cyber Security Analyst VS-1160 VS-1160 Certified Cyber Security Analyst Certification Code VS-1160 Vskills certification for Cyber Security Analyst assesses the candidate as per the company s need for cyber security and forensics. The

More information

The UNODC Global Programme on Cybercrime Alexandru Caciuloiu CYBERCRIME COORDINATOR SOUTHEAST ASIA AND THE PACIFIC

The UNODC Global Programme on Cybercrime Alexandru Caciuloiu CYBERCRIME COORDINATOR SOUTHEAST ASIA AND THE PACIFIC The UNODC Global Programme on Cybercrime Alexandru Caciuloiu CYBERCRIME COORDINATOR SOUTHEAST ASIA AND THE PACIFIC UNODC is mandated to assist Member States in their struggle against illicit drugs, crime

More information

Cybercrime Criminal Law Definitions and Concepts

Cybercrime Criminal Law Definitions and Concepts Cybercrime Criminal Law Definitions and Concepts How to Criminalize Attacks on Computer Networks and Information Computer Crime and Intellectual Property Section U.S. Department of Justice 1 Overview Introduction

More information

Syllabus for P.G. Diploma in Cyber Law and Information Technology

Syllabus for P.G. Diploma in Cyber Law and Information Technology Syllabus for P.G. Diploma in Cyber Law and Information Technology Paper I: Basic of computer and Cyber Security Paper II: Information Technology Law (Cyber Law) Paper III: Cyber crime and investigation

More information

Legal Foundation and Enforcement: Promoting Cybersecurity

Legal Foundation and Enforcement: Promoting Cybersecurity Legal Foundation and Enforcement: Promoting Cybersecurity Regional Workshop on Frameworks for Cybersecurity and Critical Information Infrastructure Protection February 19, 2008 Mark L. Krotoski Computer

More information

Police Technical Approach to Cyber Threats

Police Technical Approach to Cyber Threats Police Technical Approach to Cyber Threats Jumpei Kawahara Director of High-Tech Crime Technology Division, National Police Agency, Japan 1 Overview (cases) Current Situation 140000 140,000 120000 100000

More information

Responding to Cybercrime:

Responding to Cybercrime: Responding to Cybercrime: Preserving Crucial Evidence for Law Enforcement RCMP National Division Integrated Technological Crime Unit (ITCU) Presented by : Sgt. Stéphane Turgeon Cpl. David Connors 2 Goals

More information

NIGERIAN CYBERCRIME LAW: WHAT NEXT? BY CHINWE NDUBEZE AT THE CYBER SECURE NIGERIA 2016 CONFERENCE ON 7 TH APRIL 2014

NIGERIAN CYBERCRIME LAW: WHAT NEXT? BY CHINWE NDUBEZE AT THE CYBER SECURE NIGERIA 2016 CONFERENCE ON 7 TH APRIL 2014 NIGERIAN CYBERCRIME LAW: WHAT NEXT? BY CHINWE NDUBEZE AT THE CYBER SECURE NIGERIA 2016 CONFERENCE ON 7 TH APRIL 2014 OUR MANDATE O The EFCC is the agency charged with the responsibility for the enforcement

More information

Ethical Hacking. Content Outline: Session 1

Ethical Hacking. Content Outline: Session 1 Ethical Hacking Content Outline: Session 1 Ethics & Hacking Hacking history : How it all begin - Why is security needed? - What is ethical hacking? - Ethical Hacker Vs Malicious hacker - Types of Hackers

More information

Security & Phishing

Security & Phishing Email Security & Phishing Best Practices In Cybersecurity Presenters Bill Shieh Guest Speaker Staff Engineer Information Security Ellie Mae Supervisory Special Agent Cyber Crime FBI 2 What Is Phishing?

More information

Data Protection and Cybercrime Challenges

Data Protection and Cybercrime Challenges Data Protection and Cybercrime Challenges (Preliminary Presentation) Sigrid Arzt Commissioner IFAI, Mexico Octopus Conference 6-8 June 2012 Strasbourg, France DATA PROTECTION IN MEXICO: A BRIEF OVERVIEW.

More information

CYBER FRAUD & DATA BREACHES 16 CPE s May 16-17, 2018

CYBER FRAUD & DATA BREACHES 16 CPE s May 16-17, 2018 CYBER FRAUD & DATA BREACHES 16 CPE s May 16-17, 2018 Cyber fraud attacks happen; they can t all be stopped. The higher order question must be how can we, as fraud examiners and assurance professionals,

More information

Defending Our Digital Density.

Defending Our Digital Density. New Jersey Cybersecurity & Communications Integration Cell Defending Our Digital Density. @NJCybersecurity www.cyber.nj.gov NJCCIC@cyber.nj.gov The New Jersey Cybersecurity & Communications Integration

More information

Review Ch. 3 Connecting to the World s Information. 2010, 2006 South-Western, Cengage Learning

Review Ch. 3 Connecting to the World s Information. 2010, 2006 South-Western, Cengage Learning Review Ch. 3 Connecting to the World s Information 2010, 2006 South-Western, Cengage Learning Networks Two linked computers is a network A network of computers located within a short distance is called

More information

716 West Ave Austin, TX USA

716 West Ave Austin, TX USA Fundamentals of Computer and Internet Fraud GLOBAL Headquarters the gregor building 716 West Ave Austin, TX 78701-2727 USA TABLE OF CONTENTS I. INTRODUCTION What Is Computer Crime?... 2 Computer Fraud

More information

Frauds & Scams. Why is the Internet so attractive to scam artists? 2006 Internet Fraud Trends. Fake Checks. Nigerian Scam

Frauds & Scams. Why is the Internet so attractive to scam artists? 2006 Internet Fraud Trends. Fake Checks. Nigerian Scam Frauds & Scams Why is the Internet so attractive to scam artists? Anonymity Low cost Rapid growth Easy to adapt Be Cyber Savvy with C-SAFE 118 2006 Internet Fraud Trends Average Loss Online Auctions 34%

More information

Co-operation with Law Enforcement Agencies in South Africa. 19 September 2008

Co-operation with Law Enforcement Agencies in South Africa. 19 September 2008 Co-operation with Law Enforcement Agencies in South Africa 19 September 2008 Agenda About ISPA IMPACT Is cyber-terrorism real? Content and DNS People trafficking Training Is this a bad thing for ISPs?

More information

Unified Communications Phase 2 Presentation to IT Services Users Group

Unified Communications Phase 2 Presentation to IT Services Users Group Unified Communications Phase 2 Presentation to IT Services Users Group Wednesday 2 nd May 2018 Dr. Geoff Bradley, Head of Academic Services & IT Operations / UC2 Project Sponsor Sara McAneney, Information

More information

How technology changed fraud investigations. Jean-François Legault Senior Manager Analytic & Forensic Technology June 13, 2011

How technology changed fraud investigations. Jean-François Legault Senior Manager Analytic & Forensic Technology June 13, 2011 How technology changed fraud investigations Jean-François Legault Senior Manager Analytic & Forensic Technology June 13, 2011 The Changing Cyberfraud Landscape Underground Economy Malware Authors Organized

More information

Acceptable Use Policy ("AUP")

Acceptable Use Policy (AUP) Acceptable Use Policy ("AUP") Pacificnet Hosting (PacHosting)'s Acceptable Use Policy ("AUP") is provided to give our customers and users a clear understanding of what PacHosting expects of them while

More information

INTO THE WEB OF PROFIT: TRACKING THE PROCEEDS OF CYBERCRIME

INTO THE WEB OF PROFIT: TRACKING THE PROCEEDS OF CYBERCRIME SESSION ID: MASH-F01 INTO THE WEB OF PROFIT: TRACKING THE PROCEEDS OF CYBERCRIME Dr. Michael McGuire: University of Surrey Backgrounds About me Dr Michael McGuire Criminologist Critical Cybercrime theorist

More information

Conference on Cyber Security Emerging Cyber Threats & Challenges 24 th April 2010 : Hotel Accord Metropolitan, T Nagar, Chennai

Conference on Cyber Security Emerging Cyber Threats & Challenges 24 th April 2010 : Hotel Accord Metropolitan, T Nagar, Chennai (Southern Region) Conference on Cyber Security Emerging Cyber Threats & Challenges 24 th April 2010 : Hotel Accord Metropolitan, T Nagar, Chennai PROGRAMME 24 th April 2010 1000 1100 hrs : Inaugural Session

More information

SANS Institute 2003, All Rights Reserved.

SANS Institute 2003, All Rights Reserved. INCIDENT FORM CHECKLIST Form Completed Date Completed Initials 1. Incident Contact List YES NO -Intellectual Property Owner Contacts YES NO -Intellectual Property Owner Local Contacts YES NO -Suspect Local

More information

The Regional Cyber Crime Unit response to Cyber Crime

The Regional Cyber Crime Unit response to Cyber Crime British Computer Society Tuesday 9th January 2018 The Regional Cyber Crime Unit response to Cyber Crime Cyber Protect Officer Chris Phillips Overview Cybercrime threat Law enforcement response Priorities

More information

NEW INNOVATIONS NEED FOR NEW LAW ENFORCEMENT CAPABILITIES

NEW INNOVATIONS NEED FOR NEW LAW ENFORCEMENT CAPABILITIES NEW INNOVATIONS NEED FOR NEW LAW ENFORCEMENT CAPABILITIES Kristina Doda & Aleksandar Vanchoski Budapest, CEPOL conference 2017 New technologies - new social interactions and economic development - need

More information

The commission communication "towards a general policy on the fight against cyber crime"

The commission communication towards a general policy on the fight against cyber crime MEMO/07/199 Brussels, 22 May 2007 The commission communication "towards a general policy on the fight against cyber crime" The use of the term cyber crime in this communication There is no agreed definition

More information

Digital Evidence: I know it s there, how do I get it?

Digital Evidence: I know it s there, how do I get it? : I know it s there, how do I get it? January 24, 2019 Matthew Rollins Senior Assistant District Attorney Paulding County Judicial Circuit Josh Reed Network Intrusion Forensic Analyst United States Secret

More information

Cyber fraud and its impact on the NHS: How organisations can manage the risk

Cyber fraud and its impact on the NHS: How organisations can manage the risk Cyber fraud and its impact on the NHS: How organisations can manage the risk Chair: Ann Utley, Preparation Programme Manager, NHS Providers Arno Franken, Cyber Specialist, RSM Sheila Pancholi, Partner,

More information

WHO PROTECTS YOUR MAIL? MAILERS TECHNICAL ADVISORY COMMITTEE Guy Cottrell, Chief Postal Inspector

WHO PROTECTS YOUR MAIL? MAILERS TECHNICAL ADVISORY COMMITTEE Guy Cottrell, Chief Postal Inspector WHO PROTECTS YOUR MAIL? MAILERS TECHNICAL ADVISORY COMMITTEE Guy Cottrell, Chief Postal Inspector OUR MAILERS YOUR MAIL From the people who move it to the customers who use it. PROTECTING YOUR BUSINESS

More information

Communication and Usage of Internet and Policy

Communication and Usage of Internet and  Policy Communication and Usage of Internet and Email Policy Policy Category Administration Policy Code ADM HE 27 Policy owner Chief Executive Officer Responsible Officer Chief Executive Officer Approving authority

More information

But it Was Such a Little Phish February 2016 Webinar

But it Was Such a Little Phish February 2016 Webinar But it Was Such a Little Phish February 2016 Webinar Firestorm Insights February 2016 1000 Holcomb Woods Parkway Suite 130 Roswell, GA 30076 770-643-1114 Fax: 1-800-418-9088 www.firestorm.com Page Intentionally

More information

Caribbean Cyber Security: Not Only Government s Responsibility

Caribbean Cyber Security: Not Only Government s Responsibility Caribbean Cyber Security: Not Only Government s Responsibility AWARENESS AND VIGILANCE IS EVERYBODY S RESPONSIBILITY Preseted at: ICT Symposium Antigua and Barbuda March 2017 Caribbean Cyber Security Events

More information

Cyber Crime Update. Mark Brett Programme Director February 2016

Cyber Crime Update. Mark Brett Programme Director February 2016 Cyber Crime Update Mark Brett Programme Director February 2016 What is Cyber Crime? What are the current threats? What is the capability of local and regional Cyber Crime Investigations? What support is

More information

Legislative Council Panel on Security

Legislative Council Panel on Security LC Paper No. CB(2)282/16-17(05) For discussion on 6 December 2016 Legislative Council Panel on Security Measures to combat technology crimes and proposed creation of a permanent Chief Superintendent post

More information

Personal Cybersecurity

Personal Cybersecurity Personal Cybersecurity The Basic Principles Jeremiah School, CEO How big is the issue? 9 8 7 6 5 4 3 2 1 Estimated global damages in 2018 0 2016 2018 2020 2022 2024 2026 2028 2030 Internet Users Billions

More information

Digital Forensic Science: Ideas, Gaps and the Future. Dr. Joshua I. James

Digital Forensic Science: Ideas, Gaps and the Future. Dr. Joshua I. James Digital Forensic Science: Ideas, Gaps and the Future Dr. Joshua I. James Joshua@cybercrimetech.com 2015-08-09 Overview Digital Forensic Science where are we now? Past Present Where are we going? Future

More information

UNIQUE IAS ACADEMY-COMPUTER QUIZ-15

UNIQUE IAS ACADEMY-COMPUTER QUIZ-15 1. Which menu should you access if you need to edit header or footer of a document: a) Insert b) Edit c) View 2. Watermark is available on: a) Insert b) Page Layout c) Format 3. Background color or picture

More information

Presented by: Njei Check Head, Audit Security Division, ANTIC

Presented by: Njei Check Head, Audit Security Division, ANTIC Windhoek, 30th May 2017 Presented by: Njei Check Head, Audit Security Division, ANTIC B.P 6170 Yaoundé Tél : (+237) 694 405 868 Email : das@antic.cm Website : http://www.antic.cm SUMMARY 1 INTRODUCTION

More information

Overview. Handling Security Incidents. Attack Terms and Concepts. Types of Attacks

Overview. Handling Security Incidents. Attack Terms and Concepts. Types of Attacks Overview Handling Security Incidents Chapter 7 Lecturer: Pei-yih Ting Attacks Security Incidents Handling Security Incidents Incident management Methods and Tools Maintaining Incident Preparedness Standard

More information

(U) Cyber Threats to the Homeland

(U) Cyber Threats to the Homeland UNCLASSIFIED (U) Cyber Threats to the Homeland October 2016 The overall classification of this briefing is: (U) Warning: This product may contain US person information that has been deemed necessary for

More information

Criminal Justice Statistics on Cybercrime & Electronic Evidence

Criminal Justice Statistics on Cybercrime & Electronic Evidence Criminal Justice Statistics on Cybercrime & Electronic Evidence Ghanaian Private Sector in Perspective & International Best Practices Albert Antwi-Boasiako, e-crime Bureau PRESENTATION OUTLINE Overview

More information

COMPUTER FORENSICS (CFRS)

COMPUTER FORENSICS (CFRS) Computer Forensics (CFRS) 1 COMPUTER FORENSICS (CFRS) 500 Level Courses CFRS 500: Introduction to Forensic Technology and Analysis. 3 credits. Presents an overview of technologies of interest to forensics

More information

MEETINGS OF MINISTERS OF JUSTICE OR OEA/Ser.K/XXXIV

MEETINGS OF MINISTERS OF JUSTICE OR OEA/Ser.K/XXXIV MEETINGS OF MINISTERS OF JUSTICE OR OEA/Ser.K/XXXIV OTHER MINISTERS OR ATTORNEYS GENERAL CIBER-VIII/doc.1/11 OF THE AMERICAS 6 November 2013 Original: English Eighth Meeting of the Working Group on Cyber-crime

More information

DIGITAL FORENSICS. We Place Digital Evidence at Your Fingertips. Cyanre is South Africa's leading provider of computer and digital forensic services

DIGITAL FORENSICS. We Place Digital Evidence at Your Fingertips. Cyanre is South Africa's leading provider of computer and digital forensic services DIGITAL FORENSICS We Place Digital Evidence at Your Fingertips Cyanre is South Africa's leading provider of computer and digital forensic services Cyber Crime taking a Byte out of corporate SA Total Legal

More information

AUTHENTICATION. Do You Know Who You're Dealing With? How Authentication Affects Prevention, Detection, and Response

AUTHENTICATION. Do You Know Who You're Dealing With? How Authentication Affects Prevention, Detection, and Response AUTHENTICATION Do You Know Who You're Dealing With? How Authentication Affects Prevention, Detection, and Response Who we are Eric Scales Mandiant Director IR, Red Team, Strategic Services Scott Koller

More information

The Cost of Phishing. Understanding the True Cost Dynamics Behind Phishing Attacks A CYVEILLANCE WHITE PAPER MAY 2015

The Cost of Phishing. Understanding the True Cost Dynamics Behind Phishing Attacks A CYVEILLANCE WHITE PAPER MAY 2015 The Cost of Phishing Understanding the True Cost Dynamics Behind Phishing Attacks A CYVEILLANCE WHITE PAPER MAY 2015 Executive Summary.... 3 The Costs... 4 How To Estimate the Cost of an Attack.... 5 Table

More information

Network Investigation Toolkit / 2nd Generation

Network Investigation Toolkit / 2nd Generation NIT Network Investigation Toolkit / nd Generation The Most Powerful Tactic Tool for Internet Content Monitoring and Forensics Analysis on Both Wired and Wireless Networks Video Stream FTP E-Mail PP Chat

More information

Cybercrime and Information Security for Financial Institutions. AUSA Jared M. Strauss U.S. Attorney s Office So. District of Florida

Cybercrime and Information Security for Financial Institutions. AUSA Jared M. Strauss U.S. Attorney s Office So. District of Florida Cybercrime and Information Security for Financial Institutions AUSA Jared M. Strauss U.S. Attorney s Office So. District of Florida Defining Cybercrime Stealing and Monetizing Financial and Identity Data

More information

APPLICATION TO OPEN PORTS THROUGH THE FIREWALL

APPLICATION TO OPEN PORTS THROUGH THE FIREWALL P: +61 2 9231 3644 E: admin@ccl.com.au W: www.ccl.com.au A.B.N. 72 000 111 Level 1 Selborne Chambers 174 Phillip Street Sydney NSW 2000 APPLICATION TO OPEN PORTS THROUGH THE FIREWALL Only outbound data

More information

Discovering Computers Living in a Digital World

Discovering Computers Living in a Digital World Discovering Computers 2010 Living in a Digital World Objectives Overview Define the term, computer security risks, and briefly describe the types of cybercrime perpetrators Describe various types of Internet

More information

ITU/HIPPSA Technical Assistance on Cybercrime Law for the Republic of Rwanda, Kigali 11 th -12 th July 2013

ITU/HIPPSA Technical Assistance on Cybercrime Law for the Republic of Rwanda, Kigali 11 th -12 th July 2013 HIPSSA Project Support for Harmonization of the ICT Policies in Sub-Sahara Africa ITU/HIPPSA Technical Assistance on Cybercrime Law for the Republic of Rwanda, Kigali 11 th -12 th July 2013 Draft Computer

More information

GAC PRINCIPLES REGARDING gtld WHOIS SERVICES. Presented by the Governmental Advisory Committee March 28, 2007

GAC PRINCIPLES REGARDING gtld WHOIS SERVICES. Presented by the Governmental Advisory Committee March 28, 2007 GAC PRINCIPLES REGARDING gtld WHOIS SERVICES Presented by the Governmental Advisory Committee March 28, 2007 1.1 The purpose of this document is to identify a set of general public policy issues and to

More information

LIMITE EN COUNCIL OF THE EUROPEAN UNION. Brussels, 26 September 2008 (30.09) (OR. fr) 13567/08 LIMITE ENFOPOL 170 CRIMORG 150

LIMITE EN COUNCIL OF THE EUROPEAN UNION. Brussels, 26 September 2008 (30.09) (OR. fr) 13567/08 LIMITE ENFOPOL 170 CRIMORG 150 COUNCIL OF THE EUROPEAN UNION Brussels, 26 September 2008 (30.09) (OR. fr) 13567/08 LIMITE ENFOPOL 170 CRIMORG 150 NOTE from : Presidency to : Working Party on Police Cooperation No. prev. doc.: 11784/08

More information

Governance Ideas Exchange

Governance Ideas Exchange www.pwc.com.au Anatomy of a Hack Governance Ideas Exchange Robert Di Pietro October 2018 Cyber Security Anatomy of a Hack Cyber Security Introduction Who are the bad guys? Profiling the victim Insights

More information

Cyber Crime Seminar. No Victim Too Small Why Small Businesses Are Low Hanging Fruit

Cyber Crime Seminar. No Victim Too Small Why Small Businesses Are Low Hanging Fruit Cyber Crime Seminar No Victim Too Small Why Small Businesses Are Low Hanging Fruit Why Are We Here? What is Cybercrime? Why YOU may become the next victim? What do they attack? Why do they attack? How

More information

Trends in Mobile Forensics from Cellebrite

Trends in Mobile Forensics from Cellebrite Trends in Mobile Forensics from Cellebrite EBOOK 1 Cellebrite Survey Cellebrite is a well-known name in the field of computer forensics, and they recently conducted a survey as well as interviews with

More information

LEGAL FRAMEWORK FOR THE ENFORCEMENT OF CYBER LAW AND CYBER ETHICS IN NIGERIA

LEGAL FRAMEWORK FOR THE ENFORCEMENT OF CYBER LAW AND CYBER ETHICS IN NIGERIA LEGAL FRAMEWORK FOR THE ENFORCEMENT OF CYBER LAW AND CYBER ETHICS IN NIGERIA Umejiaku Nneka Obiamaka, Department of Commercial and Property Law Faculty of Law, Nnamdi Azikiwe University, Awka, Nigeria

More information

Challenges in Developing National Cyber Security Policy Frameworks

Challenges in Developing National Cyber Security Policy Frameworks Challenges in Developing National Cyber Security Policy Frameworks Regional Workshop on Frameworks for Cybersecurity and Critical Information Infrastructure Protection William McCrum Deputy Director General

More information

AN ANALYSIS OF CYBER CRIME AND INTERNET SECURITY

AN ANALYSIS OF CYBER CRIME AND INTERNET SECURITY WORLD JOURNAL OF PHARMACY AND PHARMACEUTICAL SCIENCES Shoba. SJIF Impact Factor 6.647 Volume 6, Issue 5, 304-308 Review Article ISSN 2278 4357 AN ANALYSIS OF CYBER CRIME AND INTERNET SECURITY *Prof. V.

More information

SONY CASE STUDY PROTECTING FROM WEB BROWSER BASED CYBER ATTACKS

SONY CASE STUDY PROTECTING FROM WEB BROWSER BASED CYBER ATTACKS SONY CASE STUDY PROTECTING FROM WEB BROWSER BASED CYBER ATTACKS Sony Bank in Japan recognises that in the financial sector, vigilance to detect threats and agility to respond to them, are the key attributes

More information

Course Outline (version 2)

Course Outline (version 2) Course Outline (version 2) Page. 1 CERTIFIED SECURE COMPUTER USER This course is aimed at end users in order to educate them about the main threats to their data s security. It also equips the students

More information

Understanding the Changing Cybersecurity Problem

Understanding the Changing Cybersecurity Problem Understanding the Changing Cybersecurity Problem Keith Price BBus, MSc, CGEIT, CISM, CISSP Founder & Principal Consultant 1 About About me - Specialise in information security strategy, architecture, and

More information

Cyber Security Guide. For Politicians and Political Parties

Cyber Security Guide. For Politicians and Political Parties Cyber Security Guide For Politicians and Political Parties Indian Election Integrity Initiative Design by ccm.design Cover Image by Paul Dufour Helping to Safeguard the Integrity of the Electoral Process

More information

Radix Acceptable Use and Anti-Abuse Policy

Radix Acceptable Use and Anti-Abuse Policy Radix Acceptable Use and Anti-Abuse Policy 1. General Provisions 1. Radix FZC and its subsidiaries ( Radix ) arecommitted to the stable and secure operation of its top-level domains ( TLDs ). Abusive use

More information

Global Alliance Against Child Sexual Abuse Online 2014 Reporting Form

Global Alliance Against Child Sexual Abuse Online 2014 Reporting Form Global Alliance Against Child Sexual Abuse Online 2014 Reporting Form MONTENEGRO Policy Target No. 1 Enhancing efforts to identify victims and ensuring that they receive the necessary assistance, support

More information

Anti-Phishing Working Group

Anti-Phishing Working Group Anti-Phishing Working Group www.antiphishing.org DNS Policy Sub-Committee Overview Rod Rasmussen Rod.Rasmussen@InternetIdentity.com Anti-Phishing Working Group Launched in 2003 2600+ members 1600+ companies

More information

Six Steps to Protect Your Clients and Protect Yourself from Identity Theft

Six Steps to Protect Your Clients and Protect Yourself from Identity Theft Six Steps to Protect Your Clients and Protect Yourself from Identity Theft Ley Mills IRS Stakeholder Liaison January 26, 2018 Cost of Data Theft Example: Connecticut tax preparer with 800 clients; mostly

More information

How to Catch a Thief. Trends & Technologies in the Fight Against Fraud. Rohan Langley SAS

How to Catch a Thief. Trends & Technologies in the Fight Against Fraud. Rohan Langley SAS How to Catch a Thief Trends & Technologies in the Fight Against Fraud Rohan Langley SAS Global Drivers & Challenges: The Changing Fraud Landscape Fixing Fraud: A Fraud Solution A Real World Example: Online

More information

NORTH CAROLINA AGRICULTURAL AND TECHNICAL STATE UNIVERSITY

NORTH CAROLINA AGRICULTURAL AND TECHNICAL STATE UNIVERSITY Student Email Use page 1 NEW POLICY SUMMARY: This policy governs the use of email for students. Students do not have an expectation for privacy in their A&T emails. Appropriate and inappropriate uses are

More information

Employee Security Awareness Training

Employee Security Awareness Training Employee Security Awareness Training September 2016 Purpose Employees have access to sensitive data through the work they perform for York. Examples of sensitive data include social security numbers, medical

More information

INTERNATIONAL JOURNAL OF PURE AND APPLIED RESEARCH IN ENGINEERING AND TECHNOLOGY

INTERNATIONAL JOURNAL OF PURE AND APPLIED RESEARCH IN ENGINEERING AND TECHNOLOGY INTERNATIONAL JOURNAL OF PURE AND APPLIED RESEARCH IN ENGINEERING AND TECHNOLOGY A PATH FOR HORIZING YOUR INNOVATIVE WORK THE STUDY OF PROGRESSION OF TECHNOLOGY AND THEIR AMPLIFICATION OF DIFFERENT TYPES

More information

Six Steps to Protect Your Clients and Protect Yourself from Identity Theft. Ley Mills IRS Stakeholder Liaison December 20, 2017

Six Steps to Protect Your Clients and Protect Yourself from Identity Theft. Ley Mills IRS Stakeholder Liaison December 20, 2017 Six Steps to Protect Your Clients and Protect Yourself from Identity Theft Ley Mills IRS Stakeholder Liaison December 20, 2017 Cost of Data Theft Example: Connecticut tax preparer with 800 clients; mostly

More information

CERTIFIED SECURE COMPUTER USER COURSE OUTLINE

CERTIFIED SECURE COMPUTER USER COURSE OUTLINE CERTIFIED SECURE COMPUTER USER COURSE OUTLINE Page 1 TABLE OF CONTENT 1 COURSE DESCRIPTION... 3 2 MODULE-1: INTRODUCTION TO DATA SECURITY... 4 3 MODULE-2: SECURING OPERATING SYSTEMS... 6 4 MODULE-3: MALWARE

More information

Board of Trustees University Affairs Committee University Police Department

Board of Trustees University Affairs Committee University Police Department Board of Trustees University Affairs Committee University Police Department Chief Charles Wilson November 18, 2016 UPD s Continued Commitment to Safety Conduct patrols in conjunction with Greensboro Police

More information

Bachelor of Information Technology (Network Security)

Bachelor of Information Technology (Network Security) Course information for Bachelor of Information Technology (Network Security) Course Number HE20524 Location Meadowbank Course Design The Bachelor of Information Technology (Network Security) is a three-year

More information

Building a Business Case for Cyber Threat Intelligence. 5Reasons Your. Organization Needs a Risk-Based 5Approach to Cybersecurity

Building a Business Case for Cyber Threat Intelligence. 5Reasons Your. Organization Needs a Risk-Based 5Approach to Cybersecurity Building a Business Case for Cyber Threat Intelligence 5Reasons Your Organization Needs a Risk-Based 5Approach to Cybersecurity 5 Reasons for a Risk-Based Approach to Cybersecurity The Bad Guys are Winning

More information

Update on Whois Studies

Update on Whois Studies Update on Whois Studies 1 1 Current Status Final GNSO-commissioned Whois studies now completed, awaiting public comment Whois Privacy & Proxy Abuse Study Performed by National Physical Laboratory, UK Public

More information

Electronic Network Acceptable Use Policy

Electronic Network Acceptable Use Policy Electronic Network Acceptable Use Policy 2016-2017 www.timothychristian.com ELECTRONIC NETWORK ACCEPTABLE USE POLICY Electronic Network This Policy is intended to serve as a guide to the scope of TCS s

More information

10 KEY WAYS THE FINANCIAL SERVICES INDUSTRY CAN COMBAT CYBER THREATS

10 KEY WAYS THE FINANCIAL SERVICES INDUSTRY CAN COMBAT CYBER THREATS 10 KEY WAYS THE FINANCIAL SERVICES INDUSTRY CAN COMBAT CYBER THREATS WHITE PAPER INTRODUCTION BANKS ARE A COMMON TARGET FOR CYBER CRIMINALS AND OVER THE LAST YEAR, FIREEYE HAS BEEN HELPING CUSTOMERS RESPOND

More information

Legal, Ethical, and Professional Issues in Information Security

Legal, Ethical, and Professional Issues in Information Security Legal, Ethical, and Professional Issues in Information Security Downloaded from http://www.utc.edu/center-information-securityassurance/course-listing/cpsc3600.php Minor Changes from Dr. Enis KARAARSLAN

More information

Investigation and Intelligence Framework. Alan Ho, Kelvin Wong, Anthony Lai, Zetta Ke VXRL

Investigation and Intelligence Framework. Alan Ho, Kelvin Wong, Anthony Lai, Zetta Ke VXRL Investigation and Intelligence Framework Alan Ho, Kelvin Wong, Anthony Lai, Zetta Ke VXRL VXRL Valkyire-X Security Research Lab Non-profit Making group in HK Offensive, Creative and Fun Only one CTF team

More information

Securing Information Systems

Securing Information Systems Chapter 7 Securing Information Systems 7.1 2007 by Prentice Hall STUDENT OBJECTIVES Analyze why information systems need special protection from destruction, error, and abuse. Assess the business value

More information

How do you decide what s best for you?

How do you decide what s best for you? How do you decide what s best for you? Experience Transparency Leadership Commitment Cost reduction Security Trustworthiness Credibility Confidence Reliability Compliance Privacy Expertise Flexibility

More information

U.S. State of Cybercrime

U.S. State of Cybercrime EXCLUSIVE RESEARCH FROM EXECUTIVE SUMMARY 2017 U.S. State of Cybercrime IDG Communications, Inc. 2017 U.S. State of Cybercrime TODAY S CYBERCRIMES ARE BECOMING MORE TARGETED AND BUILT FOR MAXIMUM IMPACT,

More information

ITU Model Cybercrime Law: Project Overview

ITU Model Cybercrime Law: Project Overview ITU Model Cybercrime Law: Project Overview Jody R. Westby ICT Applications and Cybersecurity Division Policies and Strategies Department, BDT International Telecommunication Union International

More information

Thematic Paper on Organised Crime Cybercrime - New Investigation Strategies and New Technologies

Thematic Paper on Organised Crime Cybercrime - New Investigation Strategies and New Technologies Special Committee on Organised Crime, Corruption and Money Laundering (CRIM) 2012-2013 Thematic Paper on Organised Crime Cybercrime - New Investigation Strategies and New Technologies Author: Mrs Emma

More information

Cyber Hygiene Guide. Politicians and Political Parties

Cyber Hygiene Guide. Politicians and Political Parties Cyber Hygiene Guide Politicians and Political Parties Canadian Election Integrity Initiative Design by ccm.design Cover Image by Songquan Deng Helping to Safeguard the Integrity of the Electoral Process

More information

Chapter 9 Security and Privacy

Chapter 9 Security and Privacy Chapter 9 Security and Privacy permitted in a license distributed with a certain product or service or otherwise on a password-protected website for classroom use. Overview This chapter covers: Security

More information

A Forensic Accountant in Cyber Security

A Forensic Accountant in Cyber Security A Forensic Accountant in Cyber Security Gertjan Groen, President ACFE Netherlands Chapter Fraud Awareness Week Event ACFE Belgium 14 November 2017, Brussels Personal Background Started my career in auditing

More information

UNODC tackling cybercrime in support of a safe and secure AP-IS

UNODC tackling cybercrime in support of a safe and secure AP-IS UNODC tackling cybercrime in support of a safe and secure AP-IS Mr. Alexandru CACIULOIU Cybercrime Project Coordinator South East Asia and the Pacific Second session of the Asia-Pacific Information Superhighway

More information

The Rise of Phishing. Dave Brunswick Tumbleweed Communications Anti-Phishing Working Group

The Rise of Phishing. Dave Brunswick Tumbleweed Communications Anti-Phishing Working Group The Rise of Phishing Dave Brunswick Tumbleweed Communications Anti-Phishing Working Group 2 The Anti-Phishing Working Group Industry association focused on eliminating identity theft and fraud from the

More information

Security is one of the biggest concerns today. Ever since the advent of the 21 st century, the world has been facing several challenges regarding the

Security is one of the biggest concerns today. Ever since the advent of the 21 st century, the world has been facing several challenges regarding the Security is one of the biggest concerns today. Ever since the advent of the 21 st century, the world has been facing several challenges regarding the security of people, economy, and infrastructure. One

More information

National Cybersecurity preparation to deal with Cyber Attacks

National Cybersecurity preparation to deal with Cyber Attacks National Cybersecurity preparation to deal with Cyber Attacks Dr. Chaichana Mitrpant Assistant Executive Director, Electronic Transactions Development Agency (ETDA) 1 Over all Internet usage in Thailand

More information

Cyber Insurance: What is your bank doing to manage risk? presented by

Cyber Insurance: What is your bank doing to manage risk? presented by Cyber Insurance: What is your bank doing to manage risk? David Kitchen presented by Lisa Micciche Today s Agenda Claims Statistics Common Types of Cyber Attacks Typical Costs Incurred to Respond to an

More information

NebraskaLink Acceptable Use Policy

NebraskaLink Acceptable Use Policy NebraskaLink Acceptable Use Policy Introduction This acceptable use policy (the "Policy") defines acceptable practices relating to the use of NebraskaLink's services (the "Service") by customers of NebraskaLink

More information