June 2009 Report #30

Size: px
Start display at page:

Download "June 2009 Report #30"

Transcription

1 June 2009 Report #30 The McColo shutdown is all but a distant memory with spam levels in May 2009 at approximately 90 percent of all consistent with the levels observed one year ago in May Old botnets have been brought back online, and new botnets have been created. While the EMEA region continues to be the leading host of zombie computers, Brazil at 16 percent continues to own the dubious honor of the number one host of active zombie machines. The following headlines summarize the trends highlighted in this June 2009 report: Spam Highlights: May 2009 Spammers Appeal To Revive Auto Companies Twitter Used As Bait to Phish For Personal Information Spam Diploma Mills Continue To Turn Out More Offers Fight Diabetes, But Not With Spammer s Help Zombie Host IP Activity May 2009 Spam Percentage: The model used to calculate spam percentage now factors in network layer blocking in addition to SMTP layer filtering, and as a result represents a more accurate view into the actual spam percentage on the Internet. Doug Bowers Executive Editor Antispam Engineering Dermot Harnett Editor Antispam Engineering Cory Edwards PR Contact cory_edwards@symantec.com

2 Spam Highlights: May 2009 In May 2009, spam levels climbed to nearly 90 percent of all , consistent with levels observed in May Several interesting trends have been observed during the past month. Image spam has re-emerged as a force to be reckoned with as 6.5 percent of all spam messages in the last 30 days contained an image. During that time it climbed during one week to 21.9 percent of all messages. One consequence of the re-emergence of image spam is that the average size of spam messages has increased with percent of messages in the 2kb-5kb bucket, and 14 percent of messages larger than 10kb. When you consider that less than three percent of messages were larger than 10kb in January 2009 this increase in message size is significant. Increase in message size puts a strain on mail infrastructures and could possibly prevent end users from receiving legitimate . A historical look at the size of spam messages since late 2008 clearly shows just a significant increase in size. When plotted on a chart showing the increases in image spam it is clear that image spam is a significant part of the reason for the the spike in message size.

3 Spam Highlights: May 2009 While image spam has increased, it is spam messages containing URLs in the message body that continue to be the predominant spam trend. During the last 30 days, 91.7 percent of all spam messages contained a URL. These URLs are often associated with sites which allow users to set up free accounts including free webhosting accounts and URLs that are registered and operated by spammers. These URLs are used to promote certain products and services, and spammers often rotate the URLs used in their spam attacks in an effort to evade antispam detection. In May 2009, 52 percent of the URLs observed had a com top level domain (TLD), and 32 percent had a cn cctld. The number of URLs with a com TLD decreased by 12 percent, and the number of URLs with a cn cctld increased by 12 percent. The obvious switch is a spam tactic employed by spammers in which they alternate between different TLDs in an attempt to evade antispam filters.

4 Spam Highlights: May 2009 Overall, spam messages continue to promote and offer a wide variety of products and services ranging from the old reliables such as meds (health is currently at 24 percent), Internet (27 percent ) and 419 spam (5 percent) to more recent spam messages such as interior design school courses and "Barbara Walters Special - Anti-Aging Miracle." It is clear that as long as recipients continue to click on URLs in an attempt to curiously observe or take advantage of the products and services offered, spammers will continue sending out large volumes of fraudulent messages.

5 Spammers Appeal To Revive Auto Companies With the financial concerns and bankruptcy looming for some automakers, spammers have been lured and are taking advantage of these misfortunes. These spam messages which claim to come from a particular motor company mention falling sales due to the economic downturn and includes details about how the United States government plans to bail them out. However, since the supposed bailout funds have yet to reach them the spam message indicates that they are offering 1000 automobiles discounted at 35 percent off the original price. They add that this sale will help the company bounce back and increase their customer base. Recipients are instructed to fill out and submit an attached form to take advantage of the offer. The message indicates that a company representative will visit the recipient within five business days after receiving the form.

6 Spammers Appeal To Revive Auto Companies An image of the attachment is shown below. Note that although this attachment appears to be a PDF, it is actually an html file with a background image that includes the widgets along the top and left-hand side of the page. Spammers are continuously coming up with new offers using the backdrop of the economic downturn to attempt to trick users into submitting information, which may be misused in the future.

7 Twitter Used As Bait to Phish For Personal Information Spammers habitually exploit the reputations of brands for their benefit. As more and more people become connected through social networking sites, it is no surprise that the trust and reputation earned by these websites is misused by spammers. In the last month, spam attacks have leveraged the burgeoning social networking brand Twitter for two spam campaigns: Make Money Fast (MMF) and dating spam. In the MMF attack Risk-Free Twitter Profit Software kit is offered. Recipients of this message would be directed to a web-form which asks for personal information including name, address and postal address. This is followed by another form asking for your credit card number, expiration date and security code. Below are some of the subject-lines used in the Twitter MMF spam: Subject: Twitter Guru Reveals All On Video Subject: Use Twitter to make money Subject: Teenagers are playing online and making grundles of money.

8 Twitter Used As Bait to Phish For Personal Information In the second Twitter-related spam attack, Twitter dating site Datetwit is targeted. Various recently registered spam domains are used in the links, which lead users to enter Twitter credentials to open the dating site. In an attempt to evade antispam filters, messages are obfuscated with legitimate content. From: "DateTwit" From: "DateTwit" From: "DateTwit" From: "DateTwit" With these attacks, Spammers hope that they can lure recipients into action by hiding behind the reputation of the Twitter social networking brand that continues to grow in popularity.

9 Spam Diploma Mills Continue To Turn Out More Offers Approximately 539,000 jobs were lost in the United States in April While the number of jobs lost each month is easing slightly, the unemployment rate rose to 8.9 percent in the same month. With difficulties in the job market, many professionals and students are deciding to obtain additional qualifications in order to enhance their resumes. While diploma spam is not new, the number and variety of courses offered have increased in recent weeks. Specifically we ve observed an increase in degrees offered around criminal justice and forensic science perhaps as a result of popularity of television shows focused on criminal investigation and forensic science. Massage therapy courses have recently become a favorite of spammers as well. One of the linking factors between the courses offered by spammers is that they routinely ask for financial related information in the initial application stage whereas legitimate online universities generally connect the candidate with an advisor or mentor who guides them through the application process.

10 Fight Diabetes, But Not With Spammers Help According to the World Health Organization (WHO), At least 171 million people worldwide have diabetes; this figure is likely to be more than double by The chronic nature of diabetes means that patients are constantly required to control their blood sugar levels using various pharmaceutical products. The WHO has reported that overall, direct health care costs of patients with diabetes range from 2.5 percent to 15 percent of annual health care budgets. Online medical suppliers have for some time provided certain discounts and offers, including free glucose meters to visitors placing their supply order. Recent spam messages have been observed in which the brands of legitimate medical providers have been used by spammers to try and obtain personal information. Spammers ensured that the legitimate brand names appeared either in the subject or sender line of the message. After submitting the information, recipients are informed that they will be contacted in the next five minutes. However, spammers are collecting this information for their own gain. addresses submitted as part of the personal information requested are often used or sold for future spam campaigns. Users can avoid compromising their data by simply typing the legitimate URLs directly into the browser when ordering their supplies rather than clicking on a link from an . Some of the sample subjects associated with these spam attacks: [brand name removed] glucose meter at no-charge from [supplier name removed] Manage your diabetes - Complimentary glucose meter from [supplier name removed] Self-test your blood glucose with a complimentary meter from [supplier name removed Your free glucose meter is waiting for you Manage your diabetes - free glucose meter from [supplier name removed]

11 Zombie Host IP Activity May 2009 Zombie is a term given to a computer that has been compromised and is being used for various criminal related interests such as sending spam, hosting websites that advertise spam and acting as DNS servers for zombie hosts. The top 10 countries hosting active zombie machines in May 2009 are compared in the chart below with the results shared in the May 2009 State of Spam report: The table shows that Brazil continues to dominate as the number one host of active zombie machines. Turkey and Russia at eight and seven percent respectively, have swapped positions this month.

12 Metrics Digest: Regions of Origin Defined: Region of origin represents the percentage of spam messages reported coming from certain regions and countries in the last 30 days.

13 Metrics Digest: Global Spam Categories: Internet attacks specifically offering or advertising Internet or computer-related goods and services. Examples: web hosting, web design, spamware Health attacks offering or advertising health-related products and services. Examples: pharmaceuticals, medical treatments, herbal remedies Leisure attacks offering or advertising prizes, awards, or discounted leisure activities. Examples: vacation offers, online casinos Products attacks offering or advertising general goods and services. Examples: devices, investigation services, clothing, makeup Financial attacks that contain references or offers related to money, the stock market or other financial opportunities. Examples: investments, credit reports, real estate, loans Scams attacks recognized as fraudulent, intentionally misguiding, or known to result in fraudulent activity on the part of the sender. Examples: Pyramid schemes, chain letters Adult attacks containing or referring to products or services intended for persons above the age of 18, often offensive or inap- Fraud attacks that appear to be from a well-known company, but are not. Also known as brand spoofing or phishing, these messages are often used to trick users into revealing personal information such as address, financial information and passwords. Examples: account notification, credit card verification, billing updates 419 spam attacks is named after the section of the Nigerian penal code dealing with fraud, and refers to spam that typically alerts an end user that they are entitled to a sum of money, by way of lottery, a retired government official, lottery, new job or a wealthy person that has that has passed away. This is also sometimes referred to as advance fee fraud. Political attacks Messages advertising a political candidate s campaign, offers to donate money to a political party or political cause, offers for products related to a political figure/campaign, etc. Examples: political party, elections, donations

July 2009 Report #31

July 2009 Report #31 July 2009 Report #31 Spam volumes continue to fluctuate but averaged approximately 90 percent of all email messages in June 2009. The recent death of Michael Jackson, and the subsequent public interest

More information

The State of Spam A Monthly Report June Generated by Symantec Messaging and Web Security

The State of Spam A Monthly Report June Generated by Symantec Messaging and Web Security The State of Spam A Monthly Report June 2007 Generated by Symantec Messaging and Web Security Monthly Spam Landscape Spam activity in May 2007 was overall consistent with trends observed in previous months.

More information

August 2009 Report #32

August 2009 Report #32 August 2009 Report #32 While overall spam volumes averaged 89 percent of all email messages in July 2009, spam volumes continue to fluctuate. During July 2009, image spam continued to have an impact reaching

More information

May 2009 Report #29. The following trends are highlighted in the May 2009 report:

May 2009 Report #29. The following trends are highlighted in the May 2009 report: May 2009 Report #29 Spam volumes continue to creep back up to normal, and are currently sitting at 94 percent of their pre-mccolo levels. Spam categories continue to fluctuate month to month with leisure

More information

The State of Spam A Monthly Report August Generated by Symantec Messaging and Web Security

The State of Spam A Monthly Report August Generated by Symantec Messaging and Web Security The State of Spam A Monthly Report August 2007 Generated by Symantec Messaging and Web Security Monthly Spam Landscape While overall spam activity remained steady in July 2007, the tactics being used are

More information

November 2009 Report #35

November 2009 Report #35 November 2009 Report #35 In October 2009, spam volumes made up 87 percent of all email messages. The most notable highlight this month is the growth of spam originating from APJ (23 percent) and South

More information

October 2009 Report #34

October 2009 Report #34 October 2009 Report #34 During the month of September 2009, spam averaged slightly over 86 percent of all email messages. Notable this month is that the percentage of spam containing malware has increased,

More information

Phishing Activity Trends Report October, 2004

Phishing Activity Trends Report October, 2004 Phishing Activity Trends Report October, 2004 Phishing is a form of online identity theft that uses spoofed emails designed to lure recipients to fraudulent websites which attempt to trick them into divulging

More information

CE Advanced Network Security Phishing I

CE Advanced Network Security Phishing I CE 817 - Advanced Network Security Phishing I Lecture 15 Mehdi Kharrazi Department of Computer Engineering Sharif University of Technology Acknowledgments: Some of the slides are fully or partially obtained

More information

August 2009 Report #22

August 2009 Report #22 August 2009 Report #22 The data in this report is aggregated from a combination of sources including Symantec s Phish Report Network (PRN), strategic partners, customers and security solutions. This report

More information

Phishing Activity Trends Report August, 2006

Phishing Activity Trends Report August, 2006 Phishing Activity Trends Report, 26 Phishing is a form of online identity theft that employs both social engineering and technical subterfuge to steal consumers' personal identity data and financial account

More information

Phishing Activity Trends Report January, 2005

Phishing Activity Trends Report January, 2005 Phishing Activity Trends Report January, 2005 Phishing is a form of online identity theft that uses spoofed emails designed to lure recipients to fraudulent web sites which attempt to trick them into divulging

More information

Phishing Activity Trends

Phishing Activity Trends Phishing Activity Trends Report for the Month of, 27 Summarization of Report Findings The number of phishing reports received rose to 24,853 in, an increase of over 1, from February but still more than

More information

Phishing Activity Trends Report March, 2005

Phishing Activity Trends Report March, 2005 Phishing Activity Trends Report March, 2005 Phishing is a form of online identity theft that uses spoofed emails designed to lure recipients to fraudulent websites which attempt to trick them into divulging

More information

Phishing Activity Trends Report August, 2005

Phishing Activity Trends Report August, 2005 Phishing Activity Trends Report August, 25 Phishing is a form of online identity theft that employs both social engineering and technical subterfuge to steal consumers' personal identity data and financial

More information

Phishing Activity Trends

Phishing Activity Trends Phishing Activity Trends Report for the Month of September, 2007 Summarization of September Report Findings The total number of unique phishing reports submitted to APWG in September 2007 was 38,514, an

More information

State of Spam Report A Monthly Report

State of Spam Report A Monthly Report State of Spam Report A Monthly Report March 2009 Report 27 The recovery plan continues in February 2009 the spam recovery plan that is. Spam levels averaged 86% as the economy and Oscars provide fodder

More information

October 2009 Report #24

October 2009 Report #24 October 2009 Report #24 The data in this report is aggregated from a combination of sources including Symantec s Phish Report Network (PRN), strategic partners, customers and security solutions. This report

More information

Botnets: major players in the shadows. Author Sébastien GOUTAL Chief Science Officer

Botnets: major players in the shadows. Author Sébastien GOUTAL Chief Science Officer Botnets: major players in the shadows Author Sébastien GOUTAL Chief Science Officer Table of contents Introduction... 3 Birth of a botnet... 4 Life of a botnet... 5 Death of a botnet... 8 Introduction

More information

Phishing Activity Trends

Phishing Activity Trends Phishing Activity Trends Report for the Month of June, 2007 Summarization of June Report Findings In the June 2007 report the APWG introduces a brand-domain pairs measurement (page 4) which combines the

More information

December 2009 Report #26

December 2009 Report #26 December 2009 Report #26 The data in this report is aggregated from a combination of sources including Symantec s Phish Report Network (PRN), strategic partners, customers and security solutions. This

More information

Phishing Activity Trends Report November, 2004

Phishing Activity Trends Report November, 2004 Phishing Activity Trends Report November, 2004 Phishing is a form of online identity theft that uses spoofed emails designed to lure recipients to fraudulent websites which attempt to trick them into divulging

More information

Security & Phishing

Security & Phishing Email Security & Phishing Best Practices In Cybersecurity Presenters Bill Shieh Guest Speaker Staff Engineer Information Security Ellie Mae Supervisory Special Agent Cyber Crime FBI 2 What Is Phishing?

More information

Target Breach Overview

Target Breach Overview Target Breach Overview Q: Media reports are stating that Target experienced a data breach. Can you provide more specifics? A: Yes, Target has confirmed that it experienced unauthorized access to its systems

More information

NOT PROTECTIVELY MARKED PHISHING. July 2016

NOT PROTECTIVELY MARKED PHISHING. July 2016 - PHISHING July 2016 1 Introduction: The purpose of this document is to provide an analysis of the most prevalent trends and characteristics of phishing campaigns in the UK in July 2016. The analysis is

More information

Machine-Powered Learning for People-Centered Security

Machine-Powered Learning for People-Centered Security White paper Machine-Powered Learning for People-Centered Security Protecting Email with the Proofpoint Stateful Composite Scoring Service www.proofpoint.com INTRODUCTION: OUTGUNNED AND OVERWHELMED Today

More information

FAQ. Usually appear to be sent from official address

FAQ. Usually appear to be sent from official  address FAQ 1. What is Phishing Email? A form of fraud by which an attacker masquerades as a reputable entity in order to obtain your personal information. Usually appear to be sent from official email address

More information

I G H T T H E A G A I N S T S P A M. ww w.atmail.com. Copyright 2015 atmail pty ltd. All rights reserved. 1

I G H T T H E A G A I N S T S P A M. ww w.atmail.com. Copyright 2015 atmail pty ltd. All rights reserved. 1 T H E F I G H T A G A I N S T S P A M ww w.atmail.com Copyright 2015 atmail pty ltd. All rights reserved. 1 EXECUTIVE SUMMARY IMPLEMENTATION OF OPENSOURCE ANTI-SPAM ENGINES IMPLEMENTATION OF OPENSOURCE

More information

Evolution of Spear Phishing. White Paper

Evolution of Spear Phishing. White Paper Evolution of Spear Phishing White Paper Executive Summary Phishing is a well-known security threat, but few people understand the difference between phishing and spear phishing. Spear phishing is the latest

More information

Personal Cybersecurity

Personal Cybersecurity Personal Cybersecurity The Basic Principles Jeremiah School, CEO How big is the issue? 9 8 7 6 5 4 3 2 1 Estimated global damages in 2018 0 2016 2018 2020 2022 2024 2026 2028 2030 Internet Users Billions

More information

Phishing Read Behind The Lines

Phishing Read Behind The Lines Phishing Read Behind The Lines Veljko Pejović veljko@cs.ucsb.edu What is Phishing? "Phishing attacks use both social engineering and technical subterfuge to steal consumers' personal identity data and

More information

Webroot Phishing Threat Trends

Webroot Phishing Threat Trends December 2016 Webroot Phishing Threat Trends An update to the 2016 Threat Brief Introduction Who would ever fall for that? That s what many people think when they see a phishing attempt, since less advanced

More information

South Central Power Stop Scams

South Central Power Stop Scams Don t get tricked. People around the country have been receiving emails and phone calls from scammers. South Central Power wants to help you keep your money and prevent scams. Review the helpful tips below.

More information

TABLE OF CONTENTS Introduction: IS A TOP THREAT VECTOR... 3 THE PROBLEM: ATTACKS ARE EVOLVING FASTER THAN DEFENSES...

TABLE OF CONTENTS Introduction:  IS A TOP THREAT VECTOR... 3 THE PROBLEM: ATTACKS ARE EVOLVING FASTER THAN  DEFENSES... The Guide TABLE OF CONTENTS Introduction: EMAIL IS A TOP THREAT VECTOR... 3 THE PROBLEM: ATTACKS ARE EVOLVING FASTER THAN EMAIL DEFENSES... 4 Today s Top Email Fraud Tactics...5 Advanced Malware...8 Outbound

More information

Phishing Activity Trends

Phishing Activity Trends Phishing Activity Trends Report for the Month of July, 2007 Summarization of July Report Findings For the first time recorded by the APWG, China has surpassed the United States as the country hosting the

More information

Quick recap on ing Security Recap on where to find things on Belvidere website & a look at the Belvidere Facebook page

Quick recap on  ing  Security Recap on where to find things on Belvidere website & a look at the Belvidere Facebook page Workshop #7 Email Security Previous workshops 1. Introduction 2. Smart phones & Tablets 3. All about WatsApp 4. More on WatsApp 5. Surfing the Internet 6. Emailing Quick recap on Emailing Email Security

More information

Nebraska State College System Cellular Services Procedures Effective Date June 15, 2012 Updated August 13, 2015

Nebraska State College System Cellular Services Procedures Effective Date June 15, 2012 Updated August 13, 2015 Nebraska State College System Cellular Services Procedures Effective Date June 15, 2012 Updated August 13, 2015 Definitions Cellular Telephone Service For the purposes of this policy, cellular telephone

More information

2015 Shopping Cart Abandonment Research Study

2015 Shopping Cart Abandonment Research Study RESEARCH STUDY 2015 Shopping Cart Abandonment Research Study Beginning in 2011, Listrak has conducted an annual shopping cart abandonment (SCA) study on the retailers in the current Internet Retailer Guide¹

More information

What is Spam? Spam is unsolicited in the form of: Commercial advertising Phishing Virus-generated Spam Scams

What is Spam? Spam is unsolicited  in the form of: Commercial advertising Phishing Virus-generated Spam Scams Spam Overview What is Spam? Spam is unsolicited email in the form of: Commercial advertising Phishing Virus-generated Spam Scams E.g. Nigerian Prince who has an inheritance he wishes to share What is Bulk

More information

Spam Evolution Report: October 2009

Spam Evolution Report: October 2009 Spam Evolution Report: October 2009 Prepare by Kaspersky Lab,a leading manufacturer of secure content management solutions About Kaspersky Lab Kaspersky Lab delivers the world s most immediate protection

More information

Cyber Insurance: What is your bank doing to manage risk? presented by

Cyber Insurance: What is your bank doing to manage risk? presented by Cyber Insurance: What is your bank doing to manage risk? David Kitchen presented by Lisa Micciche Today s Agenda Claims Statistics Common Types of Cyber Attacks Typical Costs Incurred to Respond to an

More information

Office 365 Buyers Guide: Best Practices for Securing Office 365

Office 365 Buyers Guide: Best Practices for Securing Office 365 Office 365 Buyers Guide: Best Practices for Securing Office 365 Microsoft Office 365 has become the standard productivity platform for the majority of organizations, large and small, around the world.

More information

But it Was Such a Little Phish February 2016 Webinar

But it Was Such a Little Phish February 2016 Webinar But it Was Such a Little Phish February 2016 Webinar Firestorm Insights February 2016 1000 Holcomb Woods Parkway Suite 130 Roswell, GA 30076 770-643-1114 Fax: 1-800-418-9088 www.firestorm.com Page Intentionally

More information

3.5 SECURITY. How can you reduce the risk of getting a virus?

3.5 SECURITY. How can you reduce the risk of getting a virus? 3.5 SECURITY 3.5.4 MALWARE WHAT IS MALWARE? Malware, short for malicious software, is any software used to disrupt the computer s operation, gather sensitive information without your knowledge, or gain

More information

RSA FRAUDACTION ANTI-PHISHING SERVICE: BENEFITS OF A COMPREHENSIVE MITIGATION STRATEGY

RSA FRAUDACTION ANTI-PHISHING SERVICE: BENEFITS OF A COMPREHENSIVE MITIGATION STRATEGY RSA FRAUDACTION ANTI-PHISHING SERVICE: BENEFITS OF A COMPREHENSIVE MITIGATION STRATEGY RSA CYOTA PROJECT PROPOSAL RSA FRAUDACTION ANTI-PHISHING SERVICE V.1 2011 Overview This brief highlights the benefits

More information

Symantec Intelligence Quarterly: Best Practices and Methodologies October - December, 2009

Symantec Intelligence Quarterly: Best Practices and Methodologies October - December, 2009 Symantec Intelligence Quarterly: Best Practices and Methodologies White Paper: Symantec Intelligence Quarterly Symantec Intelligence Quarterly: Best Practices and Methodologies Contents Symantec best

More information

Mavenir Spam and Fraud Control

Mavenir Spam and Fraud Control SOLUTION BRIEF Assuring Operator Revenue and A2P Grey Route Monetization Operators are realizing the scale and potential of A2P (Application to Person) messaging revenues, and how advances in messaging

More information

Cyber Security Guide. For Politicians and Political Parties

Cyber Security Guide. For Politicians and Political Parties Cyber Security Guide For Politicians and Political Parties Indian Election Integrity Initiative Design by ccm.design Cover Image by Paul Dufour Helping to Safeguard the Integrity of the Electoral Process

More information

What can we lose not implementing proper security in our IT environment? Aleksandar Pavlovic Security Account Manager Cisco

What can we lose not implementing proper security in our IT environment? Aleksandar Pavlovic Security Account Manager Cisco What can we lose not implementing proper security in our IT environment? Aleksandar Pavlovic Security Account Manager Cisco Increasing Digital Traffic Creates a Greater Attack Surface Global IP Traffic

More information

The Cost of Phishing. Understanding the True Cost Dynamics Behind Phishing Attacks A CYVEILLANCE WHITE PAPER MAY 2015

The Cost of Phishing. Understanding the True Cost Dynamics Behind Phishing Attacks A CYVEILLANCE WHITE PAPER MAY 2015 The Cost of Phishing Understanding the True Cost Dynamics Behind Phishing Attacks A CYVEILLANCE WHITE PAPER MAY 2015 Executive Summary.... 3 The Costs... 4 How To Estimate the Cost of an Attack.... 5 Table

More information

The Credential Phishing Handbook. Why It Still Works and 4 Steps to Prevent It

The Credential Phishing Handbook. Why It Still Works and 4 Steps to Prevent It The Credential Phishing Handbook Why It Still Works and 4 Steps to Prevent It Introduction Phishing is more than 20 years old, but still represents more than 90% of targeted attacks. The reason is simple:

More information

Copyright 2018 Trend Micro Incorporated. All rights reserved.

Copyright 2018 Trend Micro Incorporated. All rights reserved. Information in this document is subject to change without notice. The names of companies, products, people, characters, and/or data mentioned herein are fictitious and are in no way intended to represent

More information

Choosing the CGFM designation:

Choosing the CGFM designation: Choosing the CGFM designation: Q: What are the benefits of having the CGFM certification? A: CGFM highlights your achievements, serves as a tangible indicator of your experience and knowledge and stays

More information

Symantec Protection Suite Add-On for Hosted Security

Symantec Protection Suite Add-On for Hosted  Security Symantec Protection Suite Add-On for Hosted Email Security Overview Malware and spam pose enormous risk to the health and viability of IT networks. Cyber criminal attacks are focused on stealing money

More information

Anti-Phishing Working Group

Anti-Phishing Working Group Phishing Attack Trends Report April, 2004 Phishing attacks use spoofed e-mails and fraudulent websites designed to fool recipients into divulging personal financial data such as credit card numbers, account

More information

Protection FAQs

Protection FAQs Email Protection FAQs Table of Contents Email Protection FAQs... 3 General Information... 3 Which University email domains are configured to use Email Protection for Anti-Spam?... 3 What if I am still

More information

Who We Are! Natalie Timpone

Who We Are! Natalie Timpone Who We Are! Natalie Timpone Manager of Security Business Management Office Enterprise Security Awareness Manager Carmelo Walsh Security, Risk, and Compliance Security Awareness Subject Matter Expert Who

More information

Economic Outlook. William Strauss Senior Economist and Economic Advisor Federal Reserve Bank of Chicago

Economic Outlook. William Strauss Senior Economist and Economic Advisor Federal Reserve Bank of Chicago Economic Outlook Midwest Association of Rail Shippers Lombard, IL January 13, 216 William Strauss Senior Economist and Economic Advisor Federal Reserve Bank of Chicago The Great Recession ended in June

More information

Image Spam. Introduction. Project description:

Image Spam. Introduction. Project description: Image Spam Introduction Image spam is a kind of E-mail spam where the message text of the spam is presented as a picture in an image file. Since most modern graphical E-mail client software will render

More information

EBOOK. Stopping Fraud. How Proofpoint Helps Protect Your Organization from Impostors, Phishers and Other Non-Malware Threats.

EBOOK. Stopping  Fraud. How Proofpoint Helps Protect Your Organization from Impostors, Phishers and Other Non-Malware Threats. EBOOK Stopping Email Fraud How Proofpoint Helps Protect Your Organization from Impostors, Phishers and Other Non-Malware Threats www.proofpoint.com EBOOK Stopping Email Fraud 2 Today s email attacks have

More information

Avoiding the Spam Trap: Spam Filter Trigger Words

Avoiding the Spam Trap: Spam Filter Trigger Words Avoiding the Spam Trap: Spam Filter Trigger Words - By Rachel Fields, Client Success Consultant Spam filters are the bane of marketing departments everywhere. For professional services firms, it can be

More information

Cyber Hygiene Guide. Politicians and Political Parties

Cyber Hygiene Guide. Politicians and Political Parties Cyber Hygiene Guide Politicians and Political Parties Canadian Election Integrity Initiative Design by ccm.design Cover Image by Songquan Deng Helping to Safeguard the Integrity of the Electoral Process

More information

Online Banking & Bill Pay

Online Banking & Bill Pay Visit Our Website www.mjbtrc.com Customer Service 877.80.86 Toll Free 877.80.86 A Quick and Easy Guide to Online Banking & Bill Pay Member FDIC Table of Contents Security... Enrollment for New Users...

More information

Protect Yourself From. Identify Theft

Protect Yourself From. Identify Theft Protect Yourself From Identify Theft What is Identity Theft? Identity theft occurs when someone uses another person identifying information without their permission in order to access resources, obtain

More information

Webomania Solutions Pvt. Ltd. 2017

Webomania Solutions Pvt. Ltd. 2017 The other name for link manipulation is Phishing or you can say link manipulation is type of phishing attack done generally to mislead the user to a replica website or a looka-like of some well-known site.

More information

Privacy Policy GENERAL

Privacy Policy GENERAL Privacy Policy GENERAL This document sets out what information Springhill Care Group Ltd collects from visitors, how it uses the information, how it protects the information and your rights. Springhill

More information

The State of Hacked Accounts

The State of Hacked Accounts October 2011 Overview The use of compromised (e.g. stolen credentials or hacked) accounts to send spam and scams has increased throughout 2011 to become a growing percentage of the unwanted email that

More information

FRAUDULENT TRAVEL SCAMS

FRAUDULENT TRAVEL SCAMS FINANCIAL INTELLIGENCE CENTRE (FIC) REPUBLIC OF NAMIBIA P.O.BOX 2882, Windhoek Tel: + 264 61 2835100, Fax +264 61 2835259 Web address: www.fic.na E-mail address: helpdesk@fic.na FRAUDULENT TRAVEL SCAMS

More information

Proofpoint, Inc.

Proofpoint, Inc. 1 2018 Proofpoint, Inc. Juan Carlos Cabrera Country Manager Caribbean & Central America AMENAZAS EN EL 2018 SABES QUIEN ESTA UTILIZANDO TU DOMINIO? 2 2017 Proofpoint, Inc. Juan Carlos Cabrera Country Manager

More information

Phishing: When is the Enemy

Phishing: When  is the Enemy Phishing: When E-mail is the Enemy Phishing, once only a consumer worry, is creating headaches for e-mail administrators as businesses become the next target. CONTENTS Understanding the Enemy 2 Three Things

More information

Best Practices Guide to Electronic Banking

Best Practices Guide to Electronic Banking Best Practices Guide to Electronic Banking City Bank & Trust Company offers a variety of services to our customers. As these services have evolved over time, a much higher percentage of customers have

More information

Common Scams and Fraud. Charlottesville/Albemarle County TRIAD Group

Common Scams and Fraud. Charlottesville/Albemarle County TRIAD Group Common Scams and Fraud Charlottesville/Albemarle County TRIAD Group What We ll Cover 3 parts of a scam or fraud Common scams What can you do? Common Scams Three Parts of Any Scam or Fraud 1. Victim has

More information

Vice President for Information Technology Status and Activity Report for April 2019

Vice President for Information Technology Status and Activity Report for April 2019 Vice President for Information Technology Status and Activity Report for April 2019 Prepared by Timothy M. Chester, Vice President for Information Technology (VPIT) 1. Items Requiring Action Verify and

More information

MEDIA KIT. TheIncentiveHelpDesk.com s 2019 / 2020 OFFICIAL PERFORMANCE AWARD PROCEEDURES GUIDE

MEDIA KIT. TheIncentiveHelpDesk.com s 2019 / 2020 OFFICIAL PERFORMANCE AWARD PROCEEDURES GUIDE MEDIA KIT REACH 50,000-100,000 ESTABLISHED AND POTENTIAL INCENTIVE TRAVEL AND MERCHANDISE BUYERS TheIncentiveHelpDesk.com s 2019 / 2020 OFFICIAL PERFORMANCE AWARD PROCEEDURES GUIDE RECIPIENTS REQUEST THIS

More information

National Travel Associates

National Travel Associates National Travel Associates Fraud Prevention Module 2012 National Travel Associates Fraud In The Travel Industry With the popularity of online booking engines in the 90 s there was a huge insurgence of

More information

REPORT. proofpoint.com

REPORT. proofpoint.com REPORT proofpoint.com Email fraud, also known as business email compromise (BEC), is one of today s greatest cyber threats. These socially engineered attacks seek to exploit people rather than technology.

More information

Fiscal year 2017: TÜV Rheinland continues growth strategy with investments in future-oriented topics

Fiscal year 2017: TÜV Rheinland continues growth strategy with investments in future-oriented topics Fiscal year 2017: TÜV Rheinland continues growth strategy with investments in future-oriented topics 04/25/2018 Cologne The international testing service provider, TÜV Rheinland, continued its ongoing

More information

2 Technical Report

2  Technical Report 2 2.1 Introduction The summarizes the latest trends in spam, technical counter measures to spam, etc. For trends in spam, the results of a variety of analyses conducted based on various information obtained

More information

Your security on click Jobs

Your security on click Jobs Your security on click Jobs At Click Jobs is a trading name of Raspberry Recruitment Limited, we're committed to helping you find the right job in a safe and secure environment. On these pages, you can

More information

GUIDE TO ONLINE BANKING

GUIDE TO ONLINE BANKING GUIDE TO ONLINE BANKING We Florida Financial members will soon experience a new online banking site - We Branch. You can access We Branch beginning mid-morning on Tuesday, October 24, 2017. This guide

More information

The Benefits of Strong Authentication for the Centers for Medicare and Medicaid Services

The Benefits of Strong Authentication for the Centers for Medicare and Medicaid Services The Benefits of Strong Authentication for the Centers for Medicare and Medicaid Services This document was developed by the Smart Card Alliance Health and Human Services Council in response to the GAO

More information

FTC Issues Final Rule Under CAN-SPAM Act Defining Commercial Primary-Purpose s: What it Means for Associations

FTC Issues Final Rule Under CAN-SPAM Act Defining Commercial Primary-Purpose  s: What it Means for Associations February 2005 Bulletin 05-05 If you have questions or would like additional information on the material covered in this Bulletin, please contact one of the authors: Henry A. Hart 202.414.9225 hhart@reedsmith.com

More information

Korea Phishing Activity Trends Report

Korea Phishing Activity Trends Report Korea Phishing Activity Trends Report June, 2006 Issued by KrCERT/CC, Korea Internet Security Center Korea Phishing Activity Trends Report analyzes phishing attacks reported to KrCERT/CC via the organization

More information

Compliance & HIPAA Annual Education

Compliance & HIPAA Annual Education Compliance & HIPAA Annual Education 1 The purpose of this education is to UPDATE The purpose and of this education REFRESH is to UPDATE your and REFRESH understanding understanding of: of: Aultman s Compliance

More information

Internet Security Threat Report Volume XIII. Patrick Martin Senior Product Manager Symantec Security Response October, 2008

Internet Security Threat Report Volume XIII. Patrick Martin Senior Product Manager Symantec Security Response October, 2008 Internet Security Threat Report Volume XIII Patrick Martin Senior Product Manager Symantec Security Response October, 2008 Agenda 1 ISTR XIII Important Facts 2 ISTR XIII Key Messages 3 ISTR XIII Key Facts

More information

REPORT. Year In Review. proofpoint.com

REPORT. Year In Review. proofpoint.com REPORT Year In Review proofpoint.com Email fraud, also known as business email compromise (BEC), is one of today s greatest cyber threats. These socially engineered attacks seek to exploit people rather

More information

PHISHING ATTACK TARGETING UNIVERSITY STUDENTS MAY 2016

PHISHING ATTACK TARGETING UNIVERSITY STUDENTS MAY 2016 PHISHING ATTACK TARGETING UNIVERSITY STUDENTS MAY 2016 Page 1 of 5 PURPOSE OF THE ALERT The information contained within this alert is based on the reports received by Action Fraud and the National Fraud

More information

COPYRIGHT 2018 NETSCOUT SYSTEMS, INC. 1

COPYRIGHT 2018 NETSCOUT SYSTEMS, INC. 1 COPYRIGHT 2018 NETSCOUT SYSTEMS, INC. 1 Worldwide Infrastructure Security Report Highlights Volume XIII C F Chui, Principal Security Technologist COPYRIGHT 2018 NETSCOUT SYSTEMS, INC. 2 Overview This presentation

More information

WHITE PAPER. Operationalizing Threat Intelligence Data: The Problems of Relevance and Scale

WHITE PAPER. Operationalizing Threat Intelligence Data: The Problems of Relevance and Scale WHITE PAPER Operationalizing Threat Intelligence Data: The Problems of Relevance and Scale Operationalizing Threat Intelligence Data: The Problems of Relevance and Scale One key number that is generally

More information

When you provide personal information to us it will only be used in the ways described in this privacy policy.

When you provide personal information to us it will only be used in the ways described in this privacy policy. Website Privacy Policy Overview Welcome to this Global Payroll Management Institute website, owned and produced by the Global Payroll Management Institute, Inc. (GPMI). Our website is available to all

More information

WHAT IS CORPORATE ACCOUNT TAKEOVER? HOW DOES IT HAPPEN?

WHAT IS CORPORATE ACCOUNT TAKEOVER? HOW DOES IT HAPPEN? WHAT IS CORPORATE ACCOUNT TAKEOVER? Corporate Account Takeover (also referred to as CATO) is a type of fraud where criminals gain access to a business financial accounts to make unauthorized transactions.

More information

TRUECALLER INSIGHTS SPECIAL REPORT: THE TOP 20 COUNTRIES AFFECTED BY SPAM CALLS

TRUECALLER INSIGHTS SPECIAL REPORT: THE TOP 20 COUNTRIES AFFECTED BY SPAM CALLS TRUECALLER INSIGHTS TRUECALLER INSIGHTS SPECIAL REPORT: THE TOP 20 COUNTRIES AFFECTED BY SPAM CALLS 2017-07-13 LINDSEY LAMONT Isn t it the best feeling when Truecaller blocks a spam call or SMS? It s like

More information

OPTIMAL BLUE, LLC PRIVACY POLICY

OPTIMAL BLUE, LLC PRIVACY POLICY OPTIMAL BLUE, LLC PRIVACY POLICY ` Page 1 of 12 Title TABLE OF CONTENTS OUR COMMITMENT TO YOUR PRIVACY... 1 WHAT WE DO AND HOW WE RECEIVE INFORMATION... 2 WEBSITE INFORMATION PRACTICES... 2 GENERAL INFORMATION

More information

Manually Create Phishing Page For Facebook 2014

Manually Create Phishing Page For Facebook 2014 Manually Create Phishing Page For Facebook 2014 While you are creating phishing page manually you have to do a lot of work Web Templates -- For importing premade template for Gmail, Facebook from SET.

More information

Frequently Asked Questions: Cisco Certification Exam Discount Vouchers

Frequently Asked Questions: Cisco Certification Exam Discount Vouchers Frequently Asked Questions: Cisco Certification Exam Discount Vouchers Last updated 1 March 2016 This document provides detailed information on the Cisco certification exam discounts that are available

More information

Newcomer Finances Toolkit. Fraud. Worksheets

Newcomer Finances Toolkit. Fraud. Worksheets Newcomer Finances Toolkit Fraud Worksheets Ottawa Community Loan Fund Fonds d emprunt Communautaire d Ottawa 22 O Meara St., Causeway Work Centre, Ottawa, ON K1Y 4N6 Tel: 613-594-3535 Fax: 613-594-8118

More information

SANMINA CORPORATION PRIVACY POLICY. Effective date: May 25, 2018

SANMINA CORPORATION PRIVACY POLICY. Effective date: May 25, 2018 SANMINA CORPORATION PRIVACY POLICY Effective date: May 25, 2018 This Privacy Policy (the Policy ) sets forth the privacy principles that Sanmina Corporation and its subsidiaries (collectively, Sanmina

More information

WHAT DOES THIS PRIVACY POLICY COVER?

WHAT DOES THIS PRIVACY POLICY COVER? Privacy policy DELIVER MY TUNE ("DELIVER MY TUNE ") knows that you care about how your personal information is used and shared, and we take your privacy seriously. Please read the following to learn more

More information

Financial scams. What to look for and how to avoid them.

Financial scams. What to look for and how to avoid them. Financial scams What to look for and how to avoid them. Keep your money secure We take the security and wellbeing of our customers very seriously. So we ve created this guide to highlight the most common

More information

Conjure Network LLC Privacy Policy

Conjure Network LLC Privacy Policy Conjure Network LLC Privacy Policy Effective September 28, 2018 Conjure Network LLC ( Conjure, us, we, or our ) operates http://www.conjure.network (the Site or Website ). This Privacy Policy (the Policy

More information