Precious 1

You might also like

Download as docx, pdf, or txt
Download as docx, pdf, or txt
You are on page 1of 5

NAME: ADEDIGBA PRECIOUS FIYINFOLUWA

M/N:21/0270

LEVEL:300L

DEPARTMENT:LAW

LECTURER:DR DANIEL AKINDIPE

ASSIGNMENT: LITERATURE REVIEW ON CYBER SECURITY IN NIGERIA

INTRODUCTION

The economic losses that nations, organizations and other users of cyberspace incurred due to cyber-
attacks threaten every government of nations worldwide. Attacks are a major cause of socio-political
problems worldwide. Nations count their losses to cyber-attacks, such as business hunt down and
payment of ransom to cyber criminals and as technology advances, cybersecurity needs to evolve in
order to mitigate its threats being a serious concern to cybersecurity managers in every country of the
over the past twenty years, immoral cyberspace users have continued to use the internet to commit
crimes; this has evoked mixed feelings of admiration and fear in the general populace along with a
growing unease about the state of cyber and personal security. This phenomenon has seen
sophisticated and extraordinary increase recently and has called .

The first recorded Cyber Murder was committed in the United States seven years ago. According to
the Indian Express, January 2002, an underworld in a hospital was to undergo a minor surgery. His rival
went ahead to hire a Computer expert who altered his prescriptions through hacking the hospital's
computer system. He was administered the Altered prescription by an innocent nurse, this resulted in
the death of the patient.Cybersecurity in Nigeria has evolved significantly since the inception of the
internet in the country. The early 2000s marked the beginning of serious efforts to address cyber
threats, driven by the recognition of the internet's importance for economic development. The Nigerian
government, through agencies like the National Information Technology Development Agency (NITDA)
and the Nigerian Communications Commission (NCC), began to establish policies and regulations to
enhance cybersecurity.One of the significant milestones was the establishment of the Nigerian
Computer Emergency Response Team (ngCERT) in 2012, which aimed to coordinate responses to
cybersecurity incidents. The Cybercrime (Prohibition, Prevention, etc.) Act was also enacted in 2015 to
address cybercrimes and enhance cybersecurity measures.Despite these efforts, Nigeria continues to
face cybersecurity challenges, including phishing attacks, malware, and data breaches. The country has
also been criticized for its poor cybersecurity infrastructure and lack of adequate legal frameworks to
combat cybercrimes effectively.
LITERATURE REVIEW

WHAT IS CYBER SECURITY?

Cybersecurity is the protection to defend internet-connected devices and services from malicious
attacks by hackers, spammers, and cybercriminals. The practice is used by companies to protect against
phishing schemes, ransomware attacks, identity theft, data breaches, and financial losses.Look around
today’s world, and you’ll see that daily life is more dependent on technology than ever before. The
benefits of this trend range from near-instant access to information on the Internet to the modern
conveniences provided by smart home automation technology and concepts like the Internet of things.

With so much good coming from technology, it can be hard to believe that potential threats lurk behind
every device and platform. Yet, despite society’s rosy perception of modern advances, cyber security
threats presented by modern tech are a real danger.A steady rise in cybercrime highlights the flaws in
devices and services we’ve come to depend on. This concern forces us to ask what cyber security is, why
it’s essential, and what to learn about it.

IMPORTANCE OF CYBER SECURITY

Cyber security is important because it safeguards individuals and organizations against cyber attacks
and theft or loss of sensitive and confidential information. Cybersecurity can monitor systems to protect
personal data (PII, PHI, financial details etc.), trade secrets, intellectual property and any sensitive
government information.Obtaining a cybersecurity certification can help you protect yourself against
fraud and online assaults!

a)Protects personal data: For businesses or individual users, personal data is the most valuable
commodity. Malware can collect personal information and may jeopardize employees, customers’
privacy, or organizations.Cybersecurity protects data against internal as well external threats, whether
accidental or with malicious intent helping employees access the internet as and when required without
cyber attacks threats.

b)Helps preserves reputation: Customer retention and brand loyalty, for any organization, take years to
build. Business reputation is damaged severely in case of data breaches. With a cyber security system in
place, organizations can avoid sudden setbacks.Technologies such as network security and cloud
security can strengthen access and authentication. This can open the pathway to future
recommendations, ventures, and expansions.

c)Enhances productivity: As technology evolves, cybercriminals are employing sophisticated ways to


breach data. Viruses negatively impact productivity by affecting networks, workflows, and functioning.
The organization may come to a standstill due to the firm’s downtime. With measures such as
automated backups and improved firewalls, firms can improve their productivity, making it one of the
most promising cybersecurity benefits.

d)Assists the remote workspace:The remote working model has led employees working from different
locations to access multiple remote models for their workflows. It may be unsettling for organizations to
circulate their sensitive data across the globe, where cybercrimes can occur through IoT, Wi-Fi, and
personal devices.

Additionally, cybersecurity is essential for maintaining national security and protecting against cyber
warfare and espionage.Furthermore, cybersecurity is crucial for the growth of the digital economy. By
ensuring the security of online transactions, e-commerce platforms, and financial systems, cybersecurity
enables businesses to operate safely in the digital realm and foster innovation.

CATEGORIES OF CYBER SECURITY

Network security is the practice of securing a computer network from intruders, whether targeted
attackers or opportunistic malware. Application security focuses on keeping software and devices free of
threats. A compromised application could provide access to the data its designed to protect. Successful
security begins in the design stage, well before a program or device is deployed. Information security
protects the integrity and privacy of data, both in storage and in transit.

a)Operational security includes the processes and decisions for handling and protecting data assets. The
permissions users have when accessing a network and the procedures that determine how and where
data may be stored or shared all fall under this umbrella.

b)Disaster recovery and business continuity define how an organization responds to a cyber-security
incident or any other event that causes the loss of operations or data. Disaster recovery policies dictate
how the organization restores its operations and information to return to the same operating capacity
as before the event. Business continuity is the plan the organization falls back on while trying to operate
without certain resources.

HOW HAS CYBERSECURITY IMPACTED NIGERIA

a) Economic Impact: Cybersecurity incidents, such as data breaches and online fraud, have resulted in
significant financial losses for businesses and individuals in Nigeria (Adegbite, 2020).

b)Threats to Critical Infrastructure:Cyber attacks targeting critical infrastructure, such as power grids and
financial systems, pose a serious threat to Nigeria's national security and economic stability (Olabode &
Iweka, 2019).

c) Data Protection:The need for robust cybersecurity measures has led to increased awareness and
adoption of data protection practices in Nigeria, especially with the enactment of the Nigeria.

d) Cybercrime Legislation: The rise in cybercrime has prompted the Nigerian government to enact
legislation, such as the Cybercrime (Prohibition, Prevention, etc.) Act, to combat cyber threats and
protect citizens' digital rights (Adegbite, 2020).
e) Impact on Small Businesses: Small and medium-sized enterprises (SMEs) in Nigeria are particularly
vulnerable to cyber attacks, which can result in financial losses and reputational damage (Oluwatobi &
Adekunle, 2021).

EFFECTS OF CYBER SECURITY

a) Financial loss: Cybercriminals are like terrorists or metal thieves in that their activities impose
disproportionate costs on society and individuals.

b)Loss of reputation: most companies that have been defrauded or reported to have been faced with
cybercriminal activities complain of clients losing faith in them.

c) Reduced productivity: this is due to awareness and more concentration being focused on preventing
cybercrime and not productivity.

d)Vulnerability of their Information and Communication Technology (ICT) systems and networks.

SOLUTION TO CYBER SECURITY

a)Education: Cybercrime in Nigeria is difficult to prove as it lacks the traditional paper audit trail, which
requires the knowledge of specialists in computer technology and internet protocols; hence We need to
educate citizens that if they are going to use the internet, they need to continually maintain and update
the security on their system. We also need to educate corporations and organizations in the best
practice for effective security management. For example, some large organizations now have a policy
that all systems in their purview must meet strict security guidelines. Automated updates are sent to all
computers and servers on the internal network, and no new system is allowed online until it conforms
to the security policy.

b)Establishment of Programs and IT Forums for Nigerian Youths: Since the level of unemployment in the
country has contributed significantly to the spate of e-crime in Nigeria, the government should create
employments for these youths and set up IT laboratories/forum where these youths could come
together and display their skills. This can be used meaningfully towards developing IT in Nigeria at the
same time they could be rewarded handsomely for such novelty.

c) Address Verification System: Address Verification System (AVS) checks could be used to ensure that
the address entered on your order form (for people that receive orders from countries like United
States) matches the address where the cardholder‟s billing statements are mailed.

d)Interactive Voice Response (IVR) Terminals: This is a new technology that is reported to reduce charge
backs and fraud by collecting a “voice stamp” or voice authorization and verification from the customer
before the Merchant ships the order.

CONCLUSION

As the general population becomes increasingly refined in their understanding and use of computers
and as the technologies associated with computing become more powerful, there is a strong possibility
that cyber-crimes will become more common.Nigeria is rated to be of the countries with the highest
level of e-crime activities .Cyber security must be addressed seriously as it is affecting the image of the
country in the outside world. A combination of sound technical measures tailored to the origin of
Spam,the sending ends in relation to legal deterrent will be a good start in the war against cyber
criminals.

REFERENCES

*Adebayo, M. (2018). Socio-economic impacts of cyber security breaches in Nigeria. *Journal of


Cybersecurity Research*, 6(2), 112-125.

*Adegbite, O. (2020). Regulation and cyber security in Nigeria: Challenges and prospects.

*International Journal of Advanced Research in Computer Science and Software Engineering Research
Paper.

*Preliminary Review of Cybersecurity Coordination in Nigeria by F. E. Ikuero.

*Ajibade, I. O., & Omotehinse, O. O. (2018). Cybercrime in Nigeria: Review of the Cybercrime
(Prohibition, Prevention, etc.) Act 2015. *International Journal of Law, Humanities & Social Science*,
2(1), 44-50.

*Fawole, A. O. (2019). Cybersecurity in Nigeria: The Role of National Information Technology


Development Agency (NITDA). *Journal of Business and Management*, 21(6), 51-59.

*Nigerian Communications Commission. (2018). *National Cybersecurity Policy and Strategy*. Retrieved
from [https://www.ncc.gov.ng/stakeholder/publications/category/publications?download=56:national-
cybersecurity-policy-and-strategy](https://www.ncc.gov.ng/stakeholder/publications/category/
publications?download=56:national-cybersecurity-policy-and-strategy)

You might also like