cyber crime

Home/Tag:cyber crime

SSL and TLS

2020-09-24T11:41:19+00:00Categories: Computer & Network Concepts, Network Security|Tags: , , , , , , , , , , , , , , , , , , , , , , , , , |

In this post, we'll take a look at SSL protocol and TLS protocol to help you understand the different aspects of these protocols. One of the most important topics in Cyber-security course is web secure.     What’s SSL?  SSL (Secure Sockets Layer) is a protocol for establishing authenticated and encrypted links between networked computers. [...]

Wireless Security Protocols

2020-09-26T05:59:54+00:00Categories: Network Security|Tags: , , , , , , , , , , , , , , , , , , , , , , , , , , , , , |

Wireless security is the prevention of unauthorized access or damage to computers or data using wireless networks, which include Wi-Fi networks. In this post, we'll take a look at wireless security protocols to help you understand the different aspects of these protocols. Source:  en.wikipedia.org There are several types of wireless security Protocol that you’ll come [...]

pfSense Firewall

2020-09-11T12:53:04+00:00Categories: Anti-malware & Firewalls, Network Security|Tags: , , , , , , , , , , , , , , , , , , , , , , , , |

We have already published posts about firewalls and also hardware firewalls. In this post, we'll take a look at pfsense firewalls to help you understand the different aspects of pfsense firewalls. pfSense is an open source firewall/router computer software distribution based on FreeBSD. This firewall developed by Rubicon Communications, LLC (Netgate). It is installed on [...]

What’s Cryptojacking?

2020-09-26T06:03:53+00:00Categories: Network Security|Tags: , , , , , , , , , , , , , , , , , |

Cryptojacking is an online threat that hides on a computer or mobile device and uses the machine’s resources to “mine” forms of online money known as cryptocurrencies. Cryptojacking also called malicious cryptomining. In fact, the core idea behind cryptojacking is that hackers use business and personal computer and device resources to do their mining work [...]

SonicWall Firewalls

2020-09-11T12:52:06+00:00Categories: Anti-malware & Firewalls, Network Security|Tags: , , , , , , , , , , , , , , , , , , , , , , , , , , , |

We have already published posts about firewalls and also hardware firewalls. In this post, we'll take a look at sonicwall firewalls to help you understand the different aspects of sonicwall firewalls. SonicWall next-generation firewalls (NGFW) provide the security, control and visibility you need to maintain an effective cybersecurity posture. SonicWall NGFWs are designed in four [...]

Robocallers

2021-01-30T08:52:43+00:00Categories: Network Security|Tags: , , , , , , , , , |

In this post, we'll take a look at Robocallers to help you understand the all different aspects of robocallers. what's robocall? A robocall is an automated phone call that uses a computerized autodialer to deliver a pre-recorded message, as if from a robot. Some robocalls use personalized audio messages to simulate an actual personal phone [...]

Cryptolocker Attack

2020-09-24T12:42:32+00:00Categories: Network Security|Tags: , , , , , , , , , , , , |

The CryptoLocker ransomware attack was a cyberattack using the CryptoLocker ransomware that occurred from 5 September 2013 to late May 2014. It is believed that the operators of CryptoLocker successfully extorted a total of around $3 million from victims of the trojan. It propagated via infected email attachments, and via an existing Gameover ZeuS botnet. [...]

Blackmail

2020-07-15T07:15:22+00:00Categories: Network Security|Tags: , , , , , , , , |

Blackmail is an act of coercion using the threat of revealing or publicizing either substantially true or false information about a person or people unless certain demands are met. Blackmail is characterized as a crime and committing black mail can carry significant criminal and civil consequences. In this post, we'll take a look at blackmails [...]

Microsoft Windows Event Viewer

2020-09-01T12:52:23+00:00Categories: Network Monitoring, Network Security|Tags: , , , , , , , , , |

These days, one of the most important aspects of cyber security is network monitoring. We have already published a detailed post on the importance and how to monitor the network. We suggest you read it. Event Viewer is a component of Microsoft's windows operating system (Server family and Workstation family) that lets administrators and users [...]

Go to Top