CEO EXPOSURE: PASSWORDS AND PWNAGE

Size: px
Start display at page:

Download "CEO EXPOSURE: PASSWORDS AND PWNAGE"

Transcription

1 CEO EXPOSURE: PASSWORDS AND PWNAGE

2 Introduction Passwords have become the bane of our digital existence. We use so many different accounts and services that attempting to keep track of them all is an intimidating feat. In the workplace, the situation is hardly simpler to conduct tasks and keep business moving, we re obligated to sign in to various services. Regular headlines announcing data breaches serve as reminders that these accounts are all too vulnerable. It s safe to assume that a fair number of services one is registered to have already been compromised leaking our identities, user credentials, and maybe even secrets. F-Secure recently conducted a study of CEO s to find out which breached services top executives are linking with their company address. We used known addresses for over 200 CEOs at the largest companies in 10 countries, who had been employed by the same company in some capacity for at least five years. We then checked those s against our database of leaked credentials. Among our findings: Nearly one in three (30%) of CEOs have used their company address to register for a service that was later breached, exposing their password and other details. The most common breached services for CEOs to link their company with are LinkedIn and Dropbox. 81% of CEOs have had their address and other personal information exposed online in the form of spam lists or leaked marketing databases. Just 18% of CEOs have no leaks associated with their address. Our findings underscore the importance of using a unique, strong password for each online account. The passwords hacked from these services are floating around on the internet, waiting to be wielded by attackers in targeting their victims. Re-using a password to log in to a work-related account that has also been used for a breached service is a scenario that could be potentially exploited by a motivated attacker. Pwn (verb): To own or dominate an opponent; to compromise, control or illegally gain access to a device, server or application. 2

3 Overall results 30 % 81 % 18 % Associated with breached service, password leaked On leaked spam / marketing lists No leakage found CEO exposure Overall, 30% of CEOs have had their passwords exposed on breached sites. This percentage will obviously be higher where adoption of online services is higher. One might expect CEOs of information technology companies, for example, to adopt these services more readily. Our findings support this expectation of tech CEOs, 63% are registered with breached services. The top breached service for CEOs to link their company address with is, predictably, the professional networking site LinkedIn, followed by Dropbox, Adobe and Myspace. 53 % 18 % 3 % 3 % 3 % 2 % 2 % 2 % 12 % LinkedIn Dropbox Adobe Myspace AstroPID Disqus Eroticy NetEase Other* * 1 % each: Ashley Madison, Boxee, Dodonew, Emodo, Forbes, GTA Gaming Leet, mspy, Stratfor, VK, 000Webhost Breakdown of breached services CEOs link with their company When considering these results we should also state the disclaimer that it is of course possible for someone to attempt to register on a website using someone else s address. Whether or not this information is stored in the service s database, however, depends on whether or not the database stores unverified registrations (which is likely, since in order to verify an address it must be stored somewhere). 3

4 Results by Country Out of ten countries, the CEOs most likely to link their to these breached services are in Denmark, at 62%, followed by the Netherlands at 43%. Those least likely are in Japan, at only 9%. 62 % 40 % 27 % 43 % 27 % 38 % 13 % 10 % 9 % 14 % Denmark Finland France Germany Italy Japan Netherlands Sweden UK USA CEOs using breached services, by country Aside from accounts on breached services, CEOs are highly likely to have their s and other details such as physical addresses, birthdates and phone numbers exposed in the form of spam lists and leaked marketing databases. 81% have had their information leaked in this manner, with CEOs in the UK, USA, Netherlands and France topping the list. Italy and Japan had the lowest numbers of CEOs appearing on these lists. 86% 91 % 81 % 95 % 77 % 95 % 95 % 65 % 50 % 45 % Denmark Finland France Germany Italy Japan Netherlands Sweden UK USA CEO details leaked on spam and other lists, by country 4

5 Just 18% of CEO addresses are not associated with any leak or hack. The greatest number in this category are in Japan, at 55%, and Italy, at 41%. Only 4% of CEOs in France have addresses that are unassociated with any hack, and only 5% in the UK, the USA and the Netherlands. 55 % 35 % 41 % 14 % 4 % 19 % 23 % 5 % 5 % 5 % Denmark Finland France Germany Italy Japan Netherlands Sweden UK USA CEO s not associated with leaks, by country 5

6 Conclusions Should CEOs connect services such as LinkedIn and Dropbox to their company address? F-Secure Chief Information Security Officer Erka Koivunen points out that from a security standpoint, there are legitimate reasons to do so, but only when one is using the service to represent the company in a spokesperson role or when the service is being used for business purposes. Using a private address that s not known to a larger audience could be seen as a tactical advance in terms of the earliest stage of the cyber kill chain; namely, the reconnaissance, Koivunen says. Opportunistic attackers may skip targeting someone if they haven t bothered to check against their private personas. But there are drawbacks in terms of defense in the later stages of the kill chain. When using a private , a personal phone number or a home address to register for a service that the CEO uses to conduct official business, the CEO effectively denies the company s IT, communications, IPR, legal, and security teams a chance to protect the credentials, monitor their misuse or attempts to compromise them and makes it nearly impossible to recover them later, Koivunen says. To an attacker, a CEO who uses private to register for a service they use in an official capacity, spells a loner - someone who goes it alone and doesn t bother to rely on his/her staff to provide protection. Should a CEO lose control over their LinkedIn and Twitter accounts due to compromise, for example, the attacker would immediately change the passwords and lock the CEO out of his or her own accounts. If the CEO has registered for those accounts using a private Gmail address, it may be difficult to try to convice LinkedIn, Twitter or Google that he or she really is the rightful owner of those accounts, Koivunen says. In contrast, if the CEO needs to reset their company password, they simply ask IT support to reset it. When exploited by a motivated attacker, these seemingly small details can become big stories, as evidenced by the hack of former US secretary of state Colin Powell s Gmail account last year. The hack divulged Powell s candid thoughts on a range of highly charged political issues and prominent people, making waves during the 2016 US presidential campaign. Researchers say the hack may have been caused by Powell s use of the same password to protect his Gmail account that he used for his Dropbox account. The Dropbox list of 68 million accounts compromised in 2012 was made public in August 2016, just a few weeks before Powell s s were published online. 6

7 Password advice from a white hat hacker Tom Van de Wiele, Principal Security Consultant at F-Secure, is an expert at breaking into accounts in his work as an ethical hacker. Here are his tips for keeping your accounts safe: Use a unique and strong password for each online account. Length always wins, and a minimum of 14 characters is recommended. Don t invent password logic that can be used against you. Attackers are not psychic, but after cappuccino16 and macchiato17 as passwords, it doesn t take an AI cluster to figure out the next one, Van de Wiele says. Use two-factor authentication if the service offers it, but avoid the use of SMS passcodes if you can. Offline authenticators or hardware-based tokens are always preferred. Know the lockout or recovery scenario for each service you use, as this is the step an attacker will likely target. And don t let the recovery of your accounts be dependent on knowing a pet s name, alternative address or your first car. (The targeted attacker already knows these things about you.) Be careful about using social login, a form of single sign-on (SSO) which lets you log into a third party service using credentials from a social media site (e.g., log in with LinkedIn ). SSO is great for certain scenarios, but not when you have a lot of online services for which you get . One will be a phishing and if you fall for it, the attacker will have your password for all your services that support SSO, says Van de Wiele. Use a password manager, preferably one for which only you (not the company behind it) know your master password. Be wary of cloud-based password managers that don t require access to the device in order to log into them these can be exploited remotely by attackers to gain access to all your passwords. 7

IT & DATA SECURITY BREACH PREVENTION

IT & DATA SECURITY BREACH PREVENTION IT & DATA SECURITY BREACH PREVENTION A PRACTICAL GUIDE Part 1: Reducing Employee and Application Risks CONTENTS EMPLOYEES: IT security hygiene best practice APPLICATIONS: Make patching a priority AS CORPORATE

More information

Cyber Security Guide. For Politicians and Political Parties

Cyber Security Guide. For Politicians and Political Parties Cyber Security Guide For Politicians and Political Parties Indian Election Integrity Initiative Design by ccm.design Cover Image by Paul Dufour Helping to Safeguard the Integrity of the Electoral Process

More information

Cyber security tips and self-assessment for business

Cyber security tips and self-assessment for business Cyber security tips and self-assessment for business Last year one in five New Zealand SMEs experienced a cyber-attack, so it s essential to be prepared. Our friends at Deloitte have put together this

More information

SOCIAL NETWORKING'S EFFECT ON BUSINESS SECURITY CONTROLS

SOCIAL NETWORKING'S EFFECT ON BUSINESS SECURITY CONTROLS SOCIAL NETWORKING'S EFFECT ON BUSINESS SECURITY CONTROLS Jon Hanny Director of Information Security and Assurance, Buckley Sandler LLP Gaurav Chikara Senior Security Engineer, Cooley LLP AGENDA Social

More information

Webomania Solutions Pvt. Ltd. 2017

Webomania Solutions Pvt. Ltd. 2017 The other name for link manipulation is Phishing or you can say link manipulation is type of phishing attack done generally to mislead the user to a replica website or a looka-like of some well-known site.

More information

Cyber Hygiene Guide. Politicians and Political Parties

Cyber Hygiene Guide. Politicians and Political Parties Cyber Hygiene Guide Politicians and Political Parties Canadian Election Integrity Initiative Design by ccm.design Cover Image by Songquan Deng Helping to Safeguard the Integrity of the Electoral Process

More information

How to Build a Culture of Security

How to Build a Culture of Security How to Build a Culture of Security March 2016 Table of Contents You are the target... 3 Social Engineering & Phishing and Spear-Phishing... 4 Browsing the Internet & Social Networking... 5 Bringing Your

More information

ADDRESSING TODAY S VULNERABILITIES

ADDRESSING TODAY S VULNERABILITIES E-Guide ADDRESSING TODAY S VULNERABILITIES SearchSecurity E ven if your firm has no legal or contractual obligation to perform them, authenticated scans should be an essential part of your security program.

More information

Managing IT Risk: What Now and What to Look For. Presented By Tina Bode IT Assurance Services

Managing IT Risk: What Now and What to Look For. Presented By Tina Bode IT Assurance Services Managing IT Risk: What Now and What to Look For Presented By Tina Bode IT Assurance Services Agenda 1 2 WHAT TOP TEN IT SECURITY RISKS YOU CAN DO 3 QUESTIONS 2 IT S ALL CONNECTED Introduction All of our

More information

Cyber Security. February 13, 2018 (webinar) February 15, 2018 (in-person)

Cyber Security. February 13, 2018 (webinar) February 15, 2018 (in-person) Cyber Security Presenters: - Brian Everest, Chief Technology Officer, Starport Managed Services - Susan Pawelek, Accountant, Compliance and Registrant Regulation February 13, 2018 (webinar) February 15,

More information

Security in India: Enabling a New Connected Era

Security in India: Enabling a New Connected Era White Paper Security in India: Enabling a New Connected Era India s economy is growing rapidly, and the country is expanding its network infrastructure to support digitization. India s leapfrogging mobile

More information

Train employees to avoid inadvertent cyber security breaches

Train employees to avoid inadvertent cyber security breaches Train employees to avoid inadvertent cyber security breaches TRAIN EMPLOYEES TO AVOID INADVERTENT CYBER SECURITY BREACHES PAGE 2 How much do you know about cyber security? Small business owners often lack

More information

Restech. User Security AVOIDING LOSS GAINING CONFIDENCE IN THE FACE OF TODAY S THREATS

Restech. User Security AVOIDING LOSS GAINING CONFIDENCE IN THE FACE OF TODAY S THREATS Restech User Security AVOIDING LOSS GAINING CONFIDENCE IN THE FACE OF TODAY S THREATS Your presenter: Vince Gremillion, CISSP 30+ years technical and customer service experience Founder/Co-Owner RESTECH

More information

Security for an age of zero trust

Security for an age of zero trust Security for an age of zero trust A Two-factor authentication: Security for an age of zero trust shift in the information security paradigm is well underway. In 2010, Forrester Research proposed the idea

More information

KnowBe4 is the world s largest integrated platform for awareness training combined with simulated phishing attacks.

KnowBe4 is the world s largest integrated platform for awareness training combined with simulated phishing attacks. KnowBe4 is the world s largest integrated platform for awareness training combined with simulated phishing attacks. About Us The world s most popular integrated Security Awareness Training and Simulated

More information

Cybersecurity in 2016 and Lessons learned

Cybersecurity in 2016 and Lessons learned Cybersecurity in 2016 and Lessons learned Dr. Yu Cai Associate Professor Program Chair, Computer Network & System Administration School of Technology Michigan Technological University cai@mtu.edu A Quick

More information

The security challenge in a mobile world

The security challenge in a mobile world The security challenge in a mobile world Contents Executive summary 2 Executive summary 3 Controlling devices and data from the cloud 4 Managing mobile devices - Overview - How it works with MDM - Scenario

More information

CYBER THREATS: REAL ESTATE FRAUD ADVISORY COUNCIL

CYBER THREATS: REAL ESTATE FRAUD ADVISORY COUNCIL CYBER THREATS: REAL ESTATE FRAUD ADVISORY COUNCIL RAHUL GUPTA SENIOR DEPUTY DISTRICT ATTORNEY ORANGE COUNTY DISTRICT ATTORNEYS OFFICE CELL: 714-345-7722 EMAIL: rahul.gupta@da.ocgov.com DAVE WHITE INVESTIGATOR

More information

BRING SPEAR PHISHING PROTECTION TO THE MASSES

BRING SPEAR PHISHING PROTECTION TO THE MASSES E-Guide BRING SPEAR PHISHING PROTECTION TO THE MASSES SearchSecurity phishing. I n this expert tip, David Sherry describes how a combination of technical controls and user awareness training can help put

More information

Integrated Access Management Solutions. Access Televentures

Integrated Access Management Solutions. Access Televentures Integrated Access Management Solutions Access Televentures Table of Contents OVERCOMING THE AUTHENTICATION CHALLENGE... 2 1 EXECUTIVE SUMMARY... 2 2 Challenges to Providing Users Secure Access... 2 2.1

More information

Understanding the Changing Cybersecurity Problem

Understanding the Changing Cybersecurity Problem Understanding the Changing Cybersecurity Problem Keith Price BBus, MSc, CGEIT, CISM, CISSP Founder & Principal Consultant 1 About About me - Specialise in information security strategy, architecture, and

More information

Protecting your Data in the Cloud. Cyber Security Awareness Month Seminar Series

Protecting your Data in the Cloud. Cyber Security Awareness Month Seminar Series Protecting your Data in the Cloud Cyber Security Awareness Month Seminar Series October 24, 2012 Agenda Introduction What is the Cloud Types of Clouds Anatomy of a cloud Why we love the cloud Consumer

More information

Whitepaper on AuthShield Two Factor Authentication with SAP

Whitepaper on AuthShield Two Factor Authentication with SAP Whitepaper on AuthShield Two Factor Authentication with SAP By AuthShield Labs Pvt. Ltd Table of Contents Table of Contents...2 1.Overview...4 2. Threats to account passwords...5 2.1 Social Engineering

More information

Protect Yourself Against VPN-Based Attacks: Five Do s and Don ts

Protect Yourself Against VPN-Based Attacks: Five Do s and Don ts White Paper Protect Yourself Against VPN-Based Attacks: Five Do s and Don ts Don t let stolen VPN credentials jeopardize your security March 2015 A TECHTARGET WHITE PAPER Most IT professionals take for

More information

Thanks for attending this session on April 6 th, 2016 If you have any question, please contact Jim at

Thanks for attending this session on April 6 th, 2016 If you have any question, please contact Jim at Thanks! Thanks for attending this session on April 6 th, 2016 If you have any question, please contact Jim at jim@stickleyonsecurity.com Don t forget to checkout Stickley on Security and learn about our

More information

Addressing Credential Compromise & Account Takeovers: Bearersensitive. Girish Chiruvolu, Ph.D., CISSP, CISM, MBA ISACA NTX April 19

Addressing Credential Compromise & Account Takeovers: Bearersensitive. Girish Chiruvolu, Ph.D., CISSP, CISM, MBA ISACA NTX April 19 Addressing Credential Compromise & Account Takeovers: Bearersensitive OTPS Girish Chiruvolu, Ph.D., CISSP, CISM, MBA ISACA NTX April 19 Impact Across Every Industry Phishing: Low Cost, Big Impact for

More information

Adobe Security Survey

Adobe Security Survey Adobe Security Survey October 2016 Edelman + Adobe INTRODUCTION Methodology Coinciding with National Cyber Security Awareness Month (NCSAM), Edelman Intelligence, on behalf of Adobe, conducted a nationally

More information

Managing an Active Incident Response Case. Paul Underwood, COO

Managing an Active Incident Response Case. Paul Underwood, COO Managing an Active Incident Response Case Paul Underwood, COO 2 About Us Paul Underwood - COO Emagined Security is a leading professional services firm for Information Security, Privacy & Compliance solutions.

More information

Unlocking Office 365 without a password. How to Secure Access to Your Business Information in the Cloud without needing to remember another password.

Unlocking Office 365 without a password. How to Secure Access to Your Business Information in the Cloud without needing to remember another password. Unlocking Office 365 without a password How to Secure Access to Your Business Information in the Cloud without needing to remember another password. Introduction It is highly likely that if you have downloaded

More information

Security and Compliance for Office 365

Security and Compliance for Office 365 Security and Compliance for Office 365 [Proofpoint has] given us our time back to focus on the really evil stuff. CISO, Global 500 Manufacturer Like millions of businesses around the world, you may be

More information

Five Reasons It s Time For Secure Single Sign-On

Five Reasons It s Time For Secure Single Sign-On Five Reasons It s Time For Secure Single Sign-On From improved security to increased customer engagement, secure single sign-on is a smart choice. Executive Overview While cloud-based applications provide

More information

Accounts and Passwords

Accounts and Passwords Accounts and Passwords Hello, I m Kate and we re here to learn how to set up an account on a website. Many websites allow you to create a personal account. Your account will have its own username and password.

More information

Manually Create Phishing Page For Facebook 2014

Manually Create Phishing Page For Facebook 2014 Manually Create Phishing Page For Facebook 2014 While you are creating phishing page manually you have to do a lot of work Web Templates -- For importing premade template for Gmail, Facebook from SET.

More information

Protect Your Endpoint, Keep Your Business Safe. White Paper. Exosphere, Inc. getexosphere.com

Protect Your Endpoint, Keep Your Business Safe. White Paper. Exosphere, Inc. getexosphere.com Protect Your Endpoint, Keep Your Business Safe. White Paper Exosphere, Inc. getexosphere.com White Paper Today s Threat Landscape Cyber attacks today are increasingly sophisticated and widespread, rendering

More information

Who We Are! Natalie Timpone

Who We Are! Natalie Timpone Who We Are! Natalie Timpone Manager of Security Business Management Office Enterprise Security Awareness Manager Carmelo Walsh Security, Risk, and Compliance Security Awareness Subject Matter Expert Who

More information

10 KEY WAYS THE FINANCIAL SERVICES INDUSTRY CAN COMBAT CYBER THREATS

10 KEY WAYS THE FINANCIAL SERVICES INDUSTRY CAN COMBAT CYBER THREATS 10 KEY WAYS THE FINANCIAL SERVICES INDUSTRY CAN COMBAT CYBER THREATS WHITE PAPER INTRODUCTION BANKS ARE A COMMON TARGET FOR CYBER CRIMINALS AND OVER THE LAST YEAR, FIREEYE HAS BEEN HELPING CUSTOMERS RESPOND

More information

Teradata and Protegrity High-Value Protection for High-Value Data

Teradata and Protegrity High-Value Protection for High-Value Data Teradata and Protegrity High-Value Protection for High-Value Data 12.16 EB7178 DATA SECURITY Table of Contents 2 Data Centric Security: Providing High-Value Protection for High-Value Data 3 Visibility:

More information

Authentication Methods

Authentication Methods CERT-EU Security Whitepaper 16-003 Authentication Methods D.Antoniou, K.Socha ver. 1.0 20/12/2016 TLP: WHITE 1 Authentication Lately, protecting data has become increasingly difficult task. Cyber-attacks

More information

RSA DISTRIBUTED CREDENTIAL PROTECTION

RSA DISTRIBUTED CREDENTIAL PROTECTION RSA DISTRIBUTED CREDENTIAL PROTECTION There is a security weakness lurking in many of today s best designed systems a primary point of compromise. Think about your own IT operations. Chances are that by

More information

CS 161 Computer Security

CS 161 Computer Security Popa & Weaver Fall 2016 CS 161 Computer Security 10/4 Passwords 1 Passwords are widely used for authentication, especially on the web. What practices should be used to make passwords as secure as possible?

More information

Norton Online Reputation Report: Why Millennials should manage their online footprint

Norton Online Reputation Report: Why Millennials should manage their online footprint Norton Online Reputation Report: Why Millennials should manage their online footprint UK May 2016 Methodology A quantitative survey was conducted online among 1,000 mobile users aged 18-34 years who own

More information

Passwords Are Dead. Long Live Multi-Factor Authentication. Chris Webber, Security Strategist

Passwords Are Dead. Long Live Multi-Factor Authentication. Chris Webber, Security Strategist Passwords Are Dead Long Live Multi-Factor Authentication Chris Webber, Security Strategist Copyright 2015 Centrify Corporation. All Rights Reserved. 1 Threat Landscape Breach accomplished Initial attack

More information

Authentication and passwords

Authentication and passwords Authentication and passwords Passwords The Key Idea Prover sends a password to a Verifier. The channel must be private If an attacker obtains a user s password, he can authenticate as her. Passwords must

More information

Machine-Powered Learning for People-Centered Security

Machine-Powered Learning for People-Centered Security White paper Machine-Powered Learning for People-Centered Security Protecting Email with the Proofpoint Stateful Composite Scoring Service www.proofpoint.com INTRODUCTION: OUTGUNNED AND OVERWHELMED Today

More information

Welcome. ScrogginsGrear clients. to Cybersecurity Education Series. Password Management & Public Wi-Fi Security

Welcome. ScrogginsGrear clients. to Cybersecurity Education Series. Password Management & Public Wi-Fi Security Welcome ScrogginsGrear clients to Cybersecurity Education Series Password Management & Public Wi-Fi Security Presenter: Ray Cool, CEO PBSI Technology Solutions Webinar will begin at 1:00 Welcome ScrogginsGrear

More information

W e b A p p l i c a t i o n S e c u r i t y : T h e D e v i l i s i n t h e D e t a i l s

W e b A p p l i c a t i o n S e c u r i t y : T h e D e v i l i s i n t h e D e t a i l s W e b A p p l i c a t i o n S e c u r i t y : T h e D e v i l i s i n t h e D e t a i l s Session I of III JD Nir, Security Analyst Why is this important? ISE Proprietary Agenda About ISE Web Applications

More information

Securing today s identity and transaction systems:! What you need to know! about two-factor authentication!

Securing today s identity and transaction systems:! What you need to know! about two-factor authentication! Securing today s identity and transaction systems:! What you need to know! about two-factor authentication! 1 Today s Speakers! Alex Doll! CEO OneID Jim Fenton! Chief Security Officer OneID 2 Contents!

More information

If you re a Facebook marketer, you re likely always looking for ways to

If you re a Facebook marketer, you re likely always looking for ways to Chapter 1: Custom Apps for Fan Page Timelines In This Chapter Using apps for Facebook marketing Extending the Facebook experience Discovering iframes, Application Pages, and Canvas Pages Finding out what

More information

Shifting focus: Internet of Things (IoT) from the security manufacturer's perspective

Shifting focus: Internet of Things (IoT) from the security manufacturer's perspective Shifting focus: Internet of Things (IoT) from the security manufacturer's perspective Published on 27 Nov 2018 The term Internet of Things (IoT) has almost been beaten to death at this point, as more and

More information

ADOPTING FIDO SearchSecurity

ADOPTING FIDO SearchSecurity E-Guide SearchSecurity T he inability of passwords to keep online accounts secure has been recognized for quite some time, but the IT industry has struggled to establish a practical alternative. PAGE 2

More information

Joe Stocker, CISSP, MCITP, VTSP Patriot Consulting

Joe Stocker, CISSP, MCITP, VTSP Patriot Consulting Joe Stocker, CISSP, MCITP, VTSP Patriot Consulting Microsoft Cloud Evangelist at Patriot Consulting Principal Systems Architect with 17 Years of experience Technical certifications: MCSE, MCITP Office

More information

Modern two-factor authentication: Easy. Affordable. Secure.

Modern two-factor authentication: Easy. Affordable. Secure. Modern two-factor authentication: Easy. Affordable. Secure. www.duosecurity.com Your systems and users are under attack like never before The last few years have seen an unprecedented number of attacks

More information

PBX Fraud Information

PBX Fraud Information PBX Fraud Information Increasingly, hackers are gaining access to corporate phone and/or voice mail systems. These individuals place long distance and international calls through major telecom networks

More information

SECURITY STORY WE NEVER SEE, TOUCH NOR HOLD YOUR DATA

SECURITY STORY WE NEVER SEE, TOUCH NOR HOLD YOUR DATA SECURITY STORY WE NEVER SEE, TOUCH NOR HOLD YOUR DATA CTO Office www.digi.me another Engineering Briefing digi.me keeping your data secure at all times ALL YOUR DATA IN ONE PLACE TO SHARE WITH PEOPLE WHO

More information

A Quick Guide to EPCS. What You Need to Know to Implement Electronic Prescriptions for Controlled Substances

A Quick Guide to EPCS. What You Need to Know to Implement Electronic Prescriptions for Controlled Substances A Quick Guide to EPCS What You Need to Know to Implement Electronic Prescriptions for Controlled Substances Many healthcare providers have delayed implementing electronic prescriptions for controlled substances

More information

Automated Context and Incident Response

Automated Context and Incident Response Technical Brief Automated Context and Incident Response www.proofpoint.com Incident response requires situational awareness of the target, his or her environment, and the attacker. However, security alerts

More information

Webroot Phishing Threat Trends

Webroot Phishing Threat Trends December 2016 Webroot Phishing Threat Trends An update to the 2016 Threat Brief Introduction Who would ever fall for that? That s what many people think when they see a phishing attempt, since less advanced

More information

Stop sweating the password and learn to love public key cryptography. Chris Streeks Solutions Engineer, Yubico

Stop sweating the password and learn to love public key cryptography. Chris Streeks Solutions Engineer, Yubico 1 Stop sweating the password and learn to love public key cryptography Chris Streeks Solutions Engineer, Yubico Stop Sweating the Password! 2 Agenda Introduction The modern state of Phishing How to become

More information

Evolution of Spear Phishing. White Paper

Evolution of Spear Phishing. White Paper Evolution of Spear Phishing White Paper Executive Summary Phishing is a well-known security threat, but few people understand the difference between phishing and spear phishing. Spear phishing is the latest

More information

The Cyber War on Small Business

The Cyber War on Small Business The Cyber War on Small Business Dillon Behr Executive Lines Broker Risk Placement Services, Inc. Meet Our Speaker Dillon Behr Executive Lines Broker Risk Placement Services, Inc. Previously worked as Cyber

More information

How NOT To Get Hacked

How NOT To Get Hacked How NOT To Get Hacked The right things to do so the bad guys can t do the wrong ones Mark Burnette Partner, LBMC -Risk Services October 25, 2016 Today s Agenda Protecting Against A Hack How should I start?

More information

The Credential Phishing Handbook. Why It Still Works and 4 Steps to Prevent It

The Credential Phishing Handbook. Why It Still Works and 4 Steps to Prevent It The Credential Phishing Handbook Why It Still Works and 4 Steps to Prevent It Introduction Phishing is more than 20 years old, but still represents more than 90% of targeted attacks. The reason is simple:

More information

Brought to you by: Subscribe. SIGN UP FOR EdTECH E NEWSLETTERS Follow EdTech. RSS Feed Connect With CDW LinkedIn YouTube Spiceworks

Brought to you by: Subscribe. SIGN UP FOR EdTECH E NEWSLETTERS Follow EdTech. RSS Feed Connect With CDW LinkedIn YouTube Spiceworks Brought to you by: CASE STUDIES TACTICAL ADVICE RESOURCES Classroom Infrastructure Optimization Security Storage Networking Mobile Hardware & Software Management CURRENT ISSUE Subscribe SIGN UP FOR EdTECH

More information

Defensible and Beyond

Defensible and Beyond TELUS Defensible and Beyond Mike Vamvakaris Director and Head of Cyber Security Consulting November 2017 Digital transformation brings many benefits Communication and Collaboration Autonomous and Artificial

More information

The mechanisms of a targeted phishing attack

The mechanisms of a targeted phishing attack Why you need a CISO The mechanisms of a targeted phishing attack The mechanisms of targeted phishing attack a The mechanisms of a targeted phishing attack Table of Contents 1. INTRODUCTION... 2 2. PHISHING

More information

Securing Network Devices with the IEC Standard What You Should Know. Vance Chen Product Manager

Securing Network Devices with the IEC Standard What You Should Know. Vance Chen Product Manager with the IEC 62443-4-2 Standard What You Should Know Vance Chen Product Manager Industry Background As the Industrial IoT (IIoT) continues to expand, more and more devices are being connected to networks.

More information

Robert Bond. Respecting Privacy, Securing Data and Enabling Trust a view from Europe

Robert Bond. Respecting Privacy, Securing Data and Enabling Trust a view from Europe Respecting Privacy, Securing Data and Enabling Trust a view from Europe Robert Bond, Partner & Notary Public Robert Bond Robert Bond has nearly 40 years' experience in advising national and international

More information

Security Awareness & Best Practices Best Practices for Maintaining Data Security in Your Business Environment

Security Awareness & Best Practices Best Practices for Maintaining Data Security in Your Business Environment Security Awareness & Best Practices Best Practices for Maintaining Data Security in Your Business Environment Ray Colado, Information Security Analyst Raise awareness around information security to help

More information

Keep the Door Open for Users and Closed to Hackers

Keep the Door Open for Users and Closed to Hackers Keep the Door Open for Users and Closed to Hackers A Shift in Criminal Your Web site serves as the front door to your enterprise for many customers, but it has also become a back door for fraudsters. According

More information

ICE CLEAR EUROPE DMS GLOBAL ID CREATION USER GUIDE VERSION 1.0

ICE CLEAR EUROPE DMS GLOBAL ID CREATION USER GUIDE VERSION 1.0 ICE CLEAR EUROPE DMS GLOBAL ID CREATION USER GUIDE VERSION 1.0 August 2017 Date Version Description August 2017 1.0 Initial Draft 1. Single Sign On... 2 2. To register for SSO on the Global ID webpage...

More information

Quick recap on ing Security Recap on where to find things on Belvidere website & a look at the Belvidere Facebook page

Quick recap on  ing  Security Recap on where to find things on Belvidere website & a look at the Belvidere Facebook page Workshop #7 Email Security Previous workshops 1. Introduction 2. Smart phones & Tablets 3. All about WatsApp 4. More on WatsApp 5. Surfing the Internet 6. Emailing Quick recap on Emailing Email Security

More information

How Safe Is Your Smart Home?

How Safe Is Your Smart Home? How Safe Is Your Smart Home? Commissioned by Ariel Hochstadt vpnmentor Co-Founder ariel@vpnmentor.com Conducted by Alex Costanzo Kaizen alex.costanzo@kaizen.co.uk Gancho Ivanov InForce Cyber office@inforcecyber.com

More information

A Review Paper on Network Security Attacks and Defences

A Review Paper on Network Security Attacks and Defences EUROPEAN ACADEMIC RESEARCH Vol. IV, Issue 12/ March 2017 ISSN 2286-4822 www.euacademic.org Impact Factor: 3.4546 (UIF) DRJI Value: 5.9 (B+) A Review Paper on Network Security Attacks and ALLYSA ASHLEY

More information

A fault tolerance honeypots network for securing E-government

A fault tolerance honeypots network for securing E-government A fault tolerance honeypots network for securing E-government Shahriar Mohammadi Bahman Nikkhahan smohammadi40@yahoo.com Nikkhahan@sina.kntu.ac.ir Information Technology Engineering Group, Department of

More information

Bitcoin, Security for Cloud & Big Data

Bitcoin, Security for Cloud & Big Data Bitcoin, Security for Cloud & Big Data CS 161: Computer Security Prof. David Wagner April 18, 2013 Bitcoin Public, distributed, peer-to-peer, hash-chained audit log of all transactions ( block chain ).

More information

Welcome. Password Management & Public Wi-Fi Security. Hosted by: Content by:

Welcome. Password Management & Public Wi-Fi Security. Hosted by: Content by: Welcome Password Management & Public Wi-Fi Security Hosted by: Content by: Presenter: Ray Cool, CEO PBSI Technology Solutions Webinar will begin at 1:00 Welcome Foster & Motley Clients to Security Education

More information

Introduction. Read on and learn some facts about backup and recovery that could protect your small business.

Introduction. Read on and learn some facts about backup and recovery that could protect your small business. Introduction No business can afford to lose vital company information. Small-business owners in particular must take steps to ensure that client and vendor files, company financial data and employee records

More information

New World, New IT, New Security

New World, New IT, New Security SESSION ID: GPS1-R08 New World, New IT, New Security Jackie Chen Chief Product & Marketing Officer Sangfor Technologies (HQ) #RSAC New World, New IT, New Security Internet of Things BYOD Cloud Estimated

More information

IT Security: Managing a New Reality

IT Security: Managing a New Reality IT Security: Managing a New Reality Kevin Lonergan #IDCDirections IDC You re Only as Strong as Your Weakest Link Locks Only Work if you Know How to Use Them IDC 2 Millions Canadian Security Market Forecast:

More information

The State of Hacked Accounts

The State of Hacked Accounts October 2011 Overview The use of compromised (e.g. stolen credentials or hacked) accounts to send spam and scams has increased throughout 2011 to become a growing percentage of the unwanted email that

More information

Spam Protection Guide

Spam  Protection Guide Spam Email Protection Guide Version 1.0 Last Modified 5/29/2014 by Mike Copening Contents Overview of Spam at RTS... 1 Types of Spam... 1 Spam Tricks... 2 Imitation of 3 rd Party Email Template... 2 Spoofed

More information

Digital Forensic Science: Ideas, Gaps and the Future. Dr. Joshua I. James

Digital Forensic Science: Ideas, Gaps and the Future. Dr. Joshua I. James Digital Forensic Science: Ideas, Gaps and the Future Dr. Joshua I. James Joshua@cybercrimetech.com 2015-08-09 Overview Digital Forensic Science where are we now? Past Present Where are we going? Future

More information

Remote social engineering techniques involving Microsoft Universal Naming Convention (UNC) function.

Remote social engineering techniques involving Microsoft Universal Naming Convention (UNC) function. 10 March 2016 Remote social engineering techniques involving Microsoft Universal Naming Convention (UNC) function. Presented by Neil Lines Who am I? Neil Lines - Pen Tester Involved in a range of security

More information

Planning Your Meeting... 2

Planning Your Meeting... 2 USER GUIDE Conferencing Audio Conferencing Planning Your Meeting... 2 Choose the Type of Meeting... 2 Choose How Participants Attend Your Virtual Meeting... 3 Choose Features for Enhanced Meeting Management

More information

Psychology of Passwords: Neglect is Helping Hackers Win

Psychology of Passwords: Neglect is Helping Hackers Win 2018 Psychology of Passwords: Neglect is Helping Hackers Win Table of Contents Global Cyber Threats Skyrocket but Password Behaviors Unchanged Respondent Demographics Findings at-a-glance Attention IT:

More information

To learn more about Stickley on Security visit You can contact Jim Stickley at

To learn more about Stickley on Security visit   You can contact Jim Stickley at Thanks for attending this session on March 15th. To learn more about Stickley on Security visit www.stickleyonsecurity.com You can contact Jim Stickley at jim@stickleyonsecurity.com Have a great day! Fraud

More information

Security and Privacy. SWE 432, Fall 2016 Design and Implementation of Software for the Web

Security and Privacy. SWE 432, Fall 2016 Design and Implementation of Software for the Web Security and Privacy SWE 432, Fall 2016 Design and Implementation of Software for the Web Today Security What is it? Most important types of attacks Privacy For further reading: https://www.owasp.org/index.php/

More information

Rethinking Authentication. Steven M. Bellovin

Rethinking Authentication. Steven M. Bellovin Rethinking Authentication Steven M. https://www.cs.columbia.edu/~smb Why? I don t think we understand the real security issues with authentication Our defenses are ad hoc I regard this as a step towards

More information

Introducing Maryville University s CYBER SECURITY ONLINE PROGRAMS. Bachelor of Science in Cyber Security & Master of Science in Cyber Security

Introducing Maryville University s CYBER SECURITY ONLINE PROGRAMS. Bachelor of Science in Cyber Security & Master of Science in Cyber Security Introducing Maryville University s CYBER SECURITY ONLINE PROGRAMS Bachelor of Science in Cyber Security & Master of Science in Cyber Security The cyber security industry is calling for more experts. And

More information

White Paper. The North American Electric Reliability Corporation Standards for Critical Infrastructure Protection

White Paper. The North American Electric Reliability Corporation Standards for Critical Infrastructure Protection White Paper The North American Electric Reliability Corporation Standards for Critical Infrastructure Protection February, 2017 Introduction The North American Electric Reliability Corporation (NERC) maintains

More information

Outline Key Management CS 239 Computer Security February 9, 2004

Outline Key Management CS 239 Computer Security February 9, 2004 Outline Key Management CS 239 Computer Security February 9, 2004 Properties of keys Key management Key servers Certificates Page 1 Page 2 Introduction Properties of Keys It doesn t matter how strong your

More information

Why was an extra step of choosing a Security Image added to the sign-in process?

Why was an extra step of choosing a Security Image added to the sign-in process? General Information Why was an extra step of choosing a Security Image added to the sign-in process? Criminals can create websites that look very similar to legitimate business websites. We want to take

More information

ENDPOINT SECURITY WHITE PAPER. Endpoint Security and the Case For Automated Sandboxing

ENDPOINT SECURITY WHITE PAPER. Endpoint Security and the Case For Automated Sandboxing WHITE PAPER Endpoint Security and the Case For Automated Sandboxing A World of Constant Threat We live in a world of constant threat. Every hour of every day in every country around the globe hackers are

More information

Cyber Security Stress Test SUMMARY REPORT

Cyber Security Stress Test SUMMARY REPORT Cyber Security Stress Test SUMMARY REPORT predict prevent respond detect FINAL SCORE PREDICT: PREVENT: Final score: RESPOND: DETECT: BRILLIANT! You got a 100/100. That's as good as it gets. So take a second

More information

mhealth SECURITY: STATS AND SOLUTIONS

mhealth SECURITY: STATS AND SOLUTIONS mhealth SECURITY: STATS AND SOLUTIONS www.eset.com WHAT IS mhealth? mhealth (also written as m-health) is an abbreviation for mobile health, a term used for the practice of medicine and public health supported

More information

BEST PRACTICES FOR PERSONAL Security

BEST PRACTICES FOR PERSONAL  Security BEST PRACTICES FOR PERSONAL Email Security Sometimes it feels that the world of email and internet communication is fraught with dangers: malware, viruses, cyber attacks and so on. There are some simple

More information

Personal Internet Security Basics. Dan Ficker Twin Cities DrupalCamp 2018

Personal Internet Security Basics. Dan Ficker Twin Cities DrupalCamp 2018 Personal Internet Security Basics Dan Ficker Twin Cities DrupalCamp 2018 Overview Security is an aspiration, not a state. Encryption is your friend. Passwords are very important. Make a back-up plan. About

More information

ANDROID PRIVACY & SECURITY GUIDE ANDROID DEVICE SETTINGS

ANDROID PRIVACY & SECURITY GUIDE ANDROID DEVICE SETTINGS ANDROID PRIVACY & SECURITY GUIDE WESNET The Women s Services Network Smartphones store a lot of personal information, including email or social media accounts, reminders and notes, the number of steps

More information

Department of Defense Public Affairs Guidance for Official Use of Social Media

Department of Defense Public Affairs Guidance for Official Use of Social Media Department of Defense Public Affairs Guidance for Official Use of Social Media References: (a) DoD Instruction 8550.01, DoD Internet Services and Internet-Based Capabilities, September 11, 2012 (b) DoD

More information

Multi-Factor Authentication (MFA)

Multi-Factor Authentication (MFA) 10.10.18 1 Multi-Factor Authentication (MFA) What is it? Why should I use it? CYBERSECURITY Tech Fair 2018 10.10.18 2 Recent Password Hacks PlayStation Network (2011) 77 Million accounts hacked Adobe (2013)

More information