Fundamental Seminar
Fundamental Seminar
INTRODUCTION
Cybersecurity is the collective term for technologies, processes, and practices designed to
protect networks, devices, programs, and data from cyberattacks, damage, or
unauthorized access. It involves safeguarding information systems from various forms of
threats including malware, phishing, ransomware, and denial-of-service (DoS) attacks.
The basic concept centers on ensuring confidentiality (only authorized users can access
data), integrity (data is accurate and not tampered with), and availability (systems and
data are accessible when needed). In today’s hyperconnected world, cybersecurity is vital
for maintaining trust and resilience in digital infrastructures across all sectors, from
individual users to global enterprises.
1
defend against attacks but also to ensure the confidentiality, integrity, and availability of
data (NIST, 2020).
Over the past decade, cyberattacks have grown in complexity, scale, and frequency.
According to IBM's 2022 Cost of a Data Breach Report, the average cost of a data breach
has risen to $4.35 million globally. In Nigeria and other developing nations,
cybersecurity concerns have also intensified due to limited infrastructure, weak legal
frameworks, and low awareness (Adeleke & Oke, 2019). The need for foundational
cybersecurity strategies and the implementation of best practices has never been more
crucial.
2
a. To explore fundamental concepts and components of cybersecurity.
b. To examine common cybersecurity threats and vulnerabilities.
c. To evaluate key cybersecurity strategies and frameworks.
d. To highlight best practices for securing personal, organizational, and governmental
digital environments.
e. To promote cybersecurity awareness and recommend policy and educational
improvements.
3
CHAPTER TWO
LITERATURE REVIEW
The history of cybersecurity dates back to the 1960s, when the earliest computer systems
required only basic protection due to limited access and isolated environments. The
concept of cybersecurity began to form with the advent of ARPANET in the late 1960s
and early 1970s, which laid the foundation for internet-based communication. In 1971,
the first known computer virus, the Creeper virus, was developed as an experimental self-
replicating program. It was followed by the Reaper, the first antivirus software, marking
the beginning of defensive cybersecurity tools.
During the 1980s, the proliferation of personal computers led to an increase in malicious
software (malware), prompting the development of commercial antivirus software such
as McAfee and Norton. The emergence of the Morris Worm in 1988, which infected over
6,000 UNIX systems, emphasized the urgent need for better cybersecurity awareness and
systems monitoring (Andress, 2019).
In the 1990s, the expansion of the internet and email use brought new vulnerabilities.
Organizations began implementing firewalls and intrusion detection systems (IDS) as
first-line defenses. Governments also began taking cybersecurity more seriously; for
example, the United States established the National Infrastructure Protection Center in
1998.
4
The early 2000s introduced a new wave of threats, including phishing, ransomware, and
denial-of-service (DoS) attacks. The rise of e-commerce and online banking made
financial data a prime target for cybercriminals. This period also saw the creation of
major cybersecurity policies and standards, such as ISO/IEC 27001 and the establishment
of national Computer Emergency Response Teams (CERTs).
In the 2010s and beyond, the complexity of threats expanded further with the
development of advanced persistent threats (APTs), state-sponsored cyberattacks, and
cyberterrorism. The emergence of cloud computing, IoT devices, and AI-driven systems
has drastically expanded the threat surface. Consequently, cybersecurity strategies have
shifted toward adaptive, risk-based models like the Zero Trust Architecture and the NIST
Cybersecurity Framework (NIST, 2020).
Cybersecurity has thus evolved from simple antivirus solutions to complex, multi-layered
systems involving machine learning, behavioral analytics, and threat intelligence
platforms.
5
FIGURE 1: HISTORICAL DEVELOPMENT OF CYBERSECURITY
6
2.2 EMPIRICAL REVIEW
7
2.2.3 CHARACTERISTICS OF A SECURE DIGITAL ENVIRONMENT
a. Human Error: Many breaches result from user mistakes, such as falling for
phishing scams.
b. Sophisticated Attacks: Advanced threats often go undetected by traditional
defenses.
8
c. Lack of Awareness: Individuals and small businesses often lack basic
cybersecurity knowledge.
d. Skill Shortages: The global cybersecurity workforce gap makes it difficult to
respond to evolving threats effectively (ISC2, 2021).
Conti et al. (2018) emphasized the need for dynamic and adaptive security models in
response to evolving cyber threats. Almubark & Yamin (2020) proposed a hybrid
approach combining intrusion detection with real-time behavior analysis. Adeleke & Oke
(2019) analyzed Nigeria’s cybersecurity readiness and recommended investment in local
cybersecurity education. Sharma & Kalra (2017) discussed the importance of strong
encryption and secure software development practices to mitigate threats in mobile and
cloud-based applications.
9
CHAPTER THREE
DISCUSSION
Digital threats are rapidly growing in both volume and sophistication. In today's
interconnected world, threat actorsfrom individual hackers to well-funded state-
sponsored groupsare continuously innovating attack methods to exploit vulnerabilities in
systems and human behavior. Some of the most notable evolving threats include zero-day
exploits, ransomware-as-a-service (RaaS), advanced persistent threats (APTs), deepfake-
driven phishing attacks, and AI-powered malware.
Phishing and ransomware attacks remain prevalent because they are both profitable and
relatively easy to execute. For example, phishing emails have become increasingly
convincing, often mimicking legitimate sources and exploiting human trust to steal
sensitive information. Ransomware attacks, where data is encrypted and held hostage,
have targeted hospitals, government agencies, and critical infrastructure with devastating
consequences.
Supply chain attacks, such as the SolarWinds breach, demonstrate that even highly secure
organizations can be compromised through third-party vendors. Additionally, the
widespread use of cloud services and IoT devices has expanded the attack surface,
making traditional perimeter-based defenses less effective (Conti et al., 2018).
Furthermore, cybercriminals are leveraging the dark web to distribute malware kits and
sell stolen data, reducing the technical barrier to entry for would-be attackers. This
commercialization of cybercrime has led to a significant rise in the frequency and
complexity of attacks.
10
To counter these threats, organizations must adopt a proactive, intelligence-driven
approach to cybersecurity. This includes real-time threat monitoring, behavioral
analytics, endpoint detection and response (EDR), and the implementation of Zero Trust
Architecture. As cyber threats continue to evolve, so too must the tools, strategies, and
education used to combat them. Collaborative efforts across industries, along with strong
international cooperation, are essential to address and mitigate the risks posed by the
modern threat landscape.
Security frameworks guide the development of effective protection strategies. The NIST
Framework emphasizes the need to Identify, Protect, Detect, Respond, and Recover.
ISO/IEC 27001 provides the foundation for structured security governance. COBIT
11
aligns security objectives with business needs. Adopting these frameworks enables
continuous improvement in risk posture (NIST, 2020).
a. AI and Machine Learning help detect anomalies and automate threat response.
b. Blockchain ensures tamper-proof recordkeeping and decentralized identity
management.
c. SOAR Platforms (Security Orchestration, Automation, and Response) integrate
tools and automate incident management, increasing operational efficiency.
12
3.5 HUMAN ELEMENT IN CYBERSECURITY
Human behavior remains one of the most vulnerable points in any security system. Social
engineering attacks exploit trust and negligence. Therefore, developing a security-
conscious culture is essential. This involves:
With growing reliance on digital services, legal frameworks such as GDPR and NDPR
are crucial to protect privacy and enforce accountability. Ethical considerations include
13
responsible disclosure, avoiding surveillance abuse, and maintaining transparency in AI-
based security systems.
14
CHAPTER FOUR
CONCLUSION
Developing nations must prioritize national cybersecurity initiatives and close the digital
divide through investment in infrastructure, legal reform, and public-private partnerships.
As digital transformation continues, a secure cyberspace will depend not only on
technology but also on the shared responsibility of individuals, organizations, and
governments.
15
REFERENCES
Almubark, A. A., & Yamin, M. M. (2020). Hybrid framework for cybersecurity in smart
environments. International Journal of Computer Applications, 177(16), 33-39.
Conti, M., Dehghantanha, A., Franke, K., & Watson, S. (2018). Internet of Things
security and forensics: Challenges and opportunities. Future Generation Computer
Systems, 78, 544-546.
Sharma, S., & Kalra, S. (2017). A survey on security and privacy issues in internet of
things. Journal of Computer Networks and Communications, 2017.
16