States, Companies Begin to Can Spam

Size: px
Start display at page:

Download "States, Companies Begin to Can Spam"

Transcription

1 www. Govtech.com States, Companies Begin to Can Spam - p. 1 States, Companies Begin to Can Spam News Report January 4, 2005 One year after the Controlling the Assault of Non-Solicited Pornography and Marketing (CAN-SPAM) Act went into effect, on average 97 percent of unsolicited commercial e- mail over the past year failed to comply with the federal anti-spam law, security firm MX Logic found. "While we applaud the intent of the CAN-SPAM Act, clearly it has had no meaningful impact on the unrelenting flow of spam that continues to clog the Internet and plague inboxes," said Scott Chasin, CTO, MX Logic. "In fact, the overall volume of spam increased in 2004 and we fully anticipate continued growth in 2005." On average, spam accounted for 77 percent of all traffic through the MX Logic Threat Center in MX Logic has measured CAN-SPAM compliance each month since the law went into effect by examining a random sample of 10,000 unsolicited commercial s each week. During 2004, monthly compliance ranged from a low of 0.54 percent in July to a high of seven percent in December. 2004: The Year in Spam "Despite low compliance levels, the CAN-SPAM Act does provide enforcement capabilities and has helped to galvanize government and industry efforts to curb spam," Chasin said. "Unfortunately, ending the spam epidemic will require a long-term, ongoing effort that, in addition to the law, must also include technology, industry cooperation to improve authentication and security protocols, and end-user education." In 2004, the CAN-SPAM Act and state anti-spam laws have been used to pursue criminal prosecution and civil action against spammers. On March 20, four major Internet Service Providers filed the first lawsuits under CAN- SPAM. In April, Michigan conducted the first criminal prosecution under the CAN-SPAM Act, issuing arrest warrants for four men charged with sending out hundreds of thousands of fraudulent, unsolicited commercial messages advertising a weight-loss product. In September, Nicholas Tombros, the "wireless spammer," became the first person convicted under the CAN-SPAM Act. In November, Jeremy Jaynes, considered one of the top 10 spammers in the world, was sentenced to nine years in prison under Virginia's anti-spam law for sending millions of spam messages to America Online customers. Canning SPAM: Key Events in the Fight Against Spam

2 www. Govtech.com States, Companies Begin to Can Spam - p. 2 January The CAN-SPAM Act goes into effect on Jan. 1. While the law does not prohibit unsolicited commercial , it does require that unsolicited commercial senders: Ensure that the "FROM" line clearly reflects the sender's identity Include subject line text consistent with message content Include the advertiser's valid postal address Contain a working opt-out mechanism as a way for the consumer to decline to receive further commercial from the sender March Hypertouch, a California-based ISP, files the first civil lawsuit under CAN-SPAM against the owner of BobVila.com. On March 20, America Online, EarthLink, Microsoft and Yahoo! file the first major ISP lawsuits under CAN-SPAM. The Internet Engineering Task Force (IETF) creates a working group to examine Mail Transfer Agent (MTA) authentication, including examination of proposals for the domain name system (DNS) publication of data that allow validation of Internet Protocol (IP) address or envelope originator header data for SMTP MTAs. April Michigan conducts the first criminal prosecution under the CAN-SPAM Act, issuing arrest warrants for four men charged with sending out hundreds of thousands of fraudulent, unsolicited commercial messages advertising a weight-loss product. May Federal Trade Commission (FTC) issues a ruling requiring all unsolicited with sexually oriented content to bear the label "SEXUALLY-EXPLICIT:" in the subject line. Microsoft agrees to merge its Caller ID for anti-spam proposal with another of the leading domain authentication schemes, Sender Policy Framework (SPF), to form SenderID. June Only one in six s complies with the FTC "SEXUALLY-EXPLICIT" label. FTC issues "National Do Not Registry: A Report to Congress" on the feasibility of creating a Do Not registry. Among the report's conclusions are that a registry would be nearly impossible to implement today and could create a target for spammers. The report calls for a summit on authentication.

3 www. Govtech.com States, Companies Begin to Can Spam - p. 3 July CAN-SPAM compliance reaches a low of 0.54 percent, while 84 percent of all traffic through the MX Logic Threat Center is spam. August As part of Operation Web Snare, the U.S. Attorney's office in Los Angeles announces it filed charges against Nicholas Tombros for sending unsolicited advertising pornographic Web sites from his laptop computer while driving through Venice, Calif., and using unsecured wireless access points to disseminate spam. September Nicholas Tombros, the "wireless spammer," becomes the first person convicted under the CAN-SPAM Act. Sixteen percent of spammers have adopted the Sender Policy Framework (SPF) authentication scheme in an effort to make their messages appear more legitimate. IETF disbands its MTA Authorization Records in DNS (MARID) Working Group, which was tasked with developing an authentication standard to prevent forgery. The working group failed to achieve consensus support for the SenderID authentication proposal (a merger of Microsoft's Caller ID proposal and Sender Policy Framework). November FTC and the National Institute of Standards and Technology convene an Authentication Summit. Jeremy Jaynes, considered one of the top 10 spammers in the world, is sentenced to nine years in prison under Virginia's anti-spam law for sending millions of spam messages to America Online customers. December A Maryland judge overturns the state's anti-spam law (2002 Commercial Electronic Mail Act), ruling that it interferes with interstate commerce. In the largest judgment against a spammer to date, a federal judge in Iowa orders three companies to pay an ISP $1 billion in damages. MX Logic reports CAN-SPAM compliance hits an all-time high of 7 percent. Looking Ahead to 2005 In addition to continued growth in spam volume, MX Logic outlined several predictions for The Increase in number of phishing attacks and in attack sophistication

4 www. Govtech.com States, Companies Begin to Can Spam - p. 4 Gartner estimates that 57 million U.S. adults received a "phishing" attack in the 12 months prior to May 2004(1). MX Logic expects phishing attacks to increase in frequency and sophistication in Phishers will use trojans to launch phishing attacks by redirecting users to phony Web sites and soliciting account numbers and other personal financial information. As a result, Web browsers will likely add antiphishing technology in In an effort to prevent phishing attacks and online identity theft, financial institutions will move toward two-factor authentication tokens and smartcards meaning users will be required to have a password as well as a token or smartcard to conduct online financial transactions. In December 2004, the Federal Deposit Insurance Corporation called on financial institutions to upgrade existing password-based, single-factor authentication systems to two-factor authentication systems. Many consumers use something similar today in banking ATM cards. New methods of -distributed denial-of-service (DDoS) attacks In 2004, many users were exposed to MyDoom, the fastest-propagating e- mail worm in history. At the peak of the MyDoom outbreak, the MX Logic Threat Center reported infection rates of one in every six s. Part of the worm's call to action included initiating a denial-of-service attack against the domain sco.com. To date, denial-of-service attacks have been targeted primarily at Web sites. In 2005, new methods will aim to flood SMTP infrastructures, resulting in large-scale denial-of-service attacks that compromise networks. the FTC "SEXUALLY-EXPLICIT" label. FTC issues "National Do Not Registry: A Report to Congress" on the feasibility of creating a Do Not registry. Among the report's conclusions are that a registry would be nearly impossible to implement today and could create a target for spammers. The report calls for a summit on authentication. July CAN-SPAM compliance reaches a low of 0.54 percent, while 84 percent of all traffic through the MX Logic Threat Center is spam. August As part of Operation Web Snare, the U.S. Attorney's office in Los Angeles announces it filed charges against Nicholas Tombros for sending unsolicited advertising pornographic Web sites from his laptop computer while driving through Venice, Calif., and using unsecured wireless access points to disseminate spam. September

5 www. Govtech.com States, Companies Begin to Can Spam - p. 5 Nicholas Tombros, the "wireless spammer," becomes the first person convicted under the CAN-SPAM Act. Sixteen percent of spammers have adopted the Sender Policy Framework (SPF) authentication scheme in an effort to make their messages appear more legitimate. IETF disbands its MTA Authorization Records in DNS (MARID) Working Group, which was tasked with developing an authentication standard to prevent forgery. The working group failed to achieve consensus support for the SenderID authentication proposal (a merger of Microsoft's Caller ID proposal and Sender Policy Framework). November FTC and the National Institute of Standards and Technology convene an Authentication Summit. Jeremy Jaynes, considered one of the top 10 spammers in the world, is sentenced to nine years in prison under Virginia's anti-spam law for sending millions of spam messages to America Online customers. December A Maryland judge overturns the state's anti-spam law (2002 Commercial Electronic Mail Act), ruling that it interferes with interstate commerce. In the largest judgment against a spammer to date, a federal judge in Iowa orders three companies to pay an ISP $1 billion in damages. MX Logic reports CAN-SPAM compliance hits an all-time high of 7 percent. Looking Ahead to 2005 In addition to continued growth in spam volume, MX Logic outlined several predictions for The Increase in number of phishing attacks and in attack sophistication Gartner estimates that 57 million U.S. adults received a "phishing" attack in the 12 months prior to May 2004(1). MX Logic expects phishing attacks to increase in frequency and sophistication in Phishers will use trojans to launch phishing attacks by redirecting users to phony Web sites and soliciting account numbers and other personal financial information. As a result, Web browsers will likely add antiphishing technology in In an effort to prevent phishing attacks and online identity theft, financial institutions will move toward two-factor authentication tokens and smartcards meaning users will be required to have a password as well as a token or smartcard to conduct online financial transactions. In December 2004, the Federal Deposit Insurance Corporation called on financial institutions to upgrade existing password-based, single-factor authentication

6 www. Govtech.com States, Companies Begin to Can Spam - p. 6 systems to two-factor authentication systems. Many consumers use something similar today in banking ATM cards. New methods of -distributed denial-of-service (DDoS) attacks In 2004, many users were exposed to MyDoom, the fastest-propagating e- mail worm in history. At the peak of the MyDoom outbreak, the MX Logic Threat Center reported infection rates of one in every six s. Part of the worm's call to action included initiating a denial-of-service attack against the domain sco.com. To date, denial-of-service attacks have been targeted primarily at Web sites. In 2005, new methods will aim to flood SMTP infrastructures, resulting in large-scale denial-of-service attacks that compromise networks. Rise in frequency of spam without economic profit -borne propaganda from domestic political organizations and from foreign entities such as Al Qaeda affiliates will increase in frequency and in boldness. June 2004 saw the first use of a spambot network (a network of hijacked computers used to send spam) to propagate political spam with the appearance of German spam denouncing the presence of Turks and other foreigners in Germany. More than 25 variants of this "hate mail" flooded the Internet. Political spam is not covered by the CAN-SPAM Act. Growth in zombies for hire In 2005, an expanded number of distributed zombie spam networks will be built and rented out by spammers, providing the infrastructure for a significant increase in the volume of spam that can be distributed. MX Logic discovered that in recent weeks, as much as 69 percent of daily spam came from zombie PCs. Increasing pressure on service providers to keep networks free from spam and other unwanted and malicious . A recent survey found that 58 percent of 1,006 consumer respondents said ISPs needed to work harder to protect their customers from unwanted . MX Logic predicts that in 2005, service providers will come under continued pressure to provide end users with clean bandwidth much the same way that water utility companies are expected to provide potable water. (1) Gartner FirstTake, "Phishing Attack Victims Likely Targets for Identity Theft," Avivah Litan, 4 May

CAN-SPAM Act of International Association of Privacy Professionals June 2004

CAN-SPAM Act of International Association of Privacy Professionals June 2004 CAN-SPAM Act of 2003 International Association of Privacy Professionals June 2004 Vice President & General Counsel, Digital Impact, Inc. Background; Pre-emption Background Law signed by President Bush

More information

THE CAN-SPAM ACT OF 2003: FREQUENTLY ASKED QUESTIONS EFFECTIVE JANUARY 1, December 29, 2003

THE CAN-SPAM ACT OF 2003: FREQUENTLY ASKED QUESTIONS EFFECTIVE JANUARY 1, December 29, 2003 THE CAN-SPAM ACT OF 2003: FREQUENTLY ASKED QUESTIONS EFFECTIVE JANUARY 1, 2004 This FAQ is not intended to provide specific advice about individual legal, business, or other questions. It was prepared

More information

ELECTRONIC BANKING & ONLINE AUTHENTICATION

ELECTRONIC BANKING & ONLINE AUTHENTICATION ELECTRONIC BANKING & ONLINE AUTHENTICATION How Internet fraudsters are trying to trick you What you can do to stop them How multi-factor authentication and other new techniques can help HELPING YOU STAY

More information

Federal Trade Commission Protecting Consumer Privacy. J. Howard Beales, III, Director Bureau of Consumer Protection Federal Trade Commission

Federal Trade Commission Protecting Consumer Privacy. J. Howard Beales, III, Director Bureau of Consumer Protection Federal Trade Commission Federal Trade Commission Protecting Consumer Privacy J. Howard Beales, III, Director Bureau of Consumer Protection Federal Trade Commission FTC s Approach to Privacy Consumers are concerned about consequences

More information

D A T A D I G E S T PUBLIC POLICY INSTITUTE PPI UNSOLICITED COMMERCIAL (SPAM) AND OLDER PERSONS ONLINE

D A T A D I G E S T PUBLIC POLICY INSTITUTE PPI UNSOLICITED COMMERCIAL  (SPAM) AND OLDER PERSONS ONLINE PPI PUBLIC POLICY INSTITUTE UNSOLICITED COMMERCIAL EMAIL (SPAM) AND OLDER PERSONS ONLINE D A T A D I G E S T INTRODUCTION Older Persons Online An increasing number of older persons are online users. In

More information

Phishing Activity Trends Report August, 2006

Phishing Activity Trends Report August, 2006 Phishing Activity Trends Report, 26 Phishing is a form of online identity theft that employs both social engineering and technical subterfuge to steal consumers' personal identity data and financial account

More information

Phishing Activity Trends

Phishing Activity Trends Phishing Activity Trends Report for the Month of, 27 Summarization of Report Findings The number of phishing reports received rose to 24,853 in, an increase of over 1, from February but still more than

More information

Phishing Activity Trends

Phishing Activity Trends Phishing Activity Trends Report for the Month of September, 2007 Summarization of September Report Findings The total number of unique phishing reports submitted to APWG in September 2007 was 38,514, an

More information

AVOIDING LIABILITY UNDER THE CAN-SPAM ACT OF 2003 FOR SENDING COMMERCIAL

AVOIDING LIABILITY UNDER THE CAN-SPAM ACT OF 2003 FOR SENDING COMMERCIAL CLIENT MEMORANDUM AVOIDING LIABILITY UNDER THE CAN-SPAM ACT OF 2003 FOR SENDING COMMERCIAL EMAIL Background The provisions of the act entitled Controlling the Assault of Non-Solicited Pornography and Marketing

More information

CAN-SPAM ACT RULEMAKING

CAN-SPAM ACT RULEMAKING CAN-SPAM ACT RULEMAKING Rachel E. Matteo-Boehm Piper Rudnick LLP 333 Market Street, Suite 3200 San Francisco, California 94105 415.659.7044 rachel.matteo-boehm@piperrudnick.com 198164v1 CAN-SPAM Act Rulemaking

More information

Phishing Activity Trends Report August, 2005

Phishing Activity Trends Report August, 2005 Phishing Activity Trends Report August, 25 Phishing is a form of online identity theft that employs both social engineering and technical subterfuge to steal consumers' personal identity data and financial

More information

Security Gap Analysis: Aggregrated Results

Security Gap Analysis: Aggregrated Results Email Security Gap Analysis: Aggregrated Results Average rates at which enterprise email security systems miss spam, phishing and malware attachments November 2017 www.cyren.com 1 Email Security Gap Analysis:

More information

Phishing Activity Trends Report October, 2004

Phishing Activity Trends Report October, 2004 Phishing Activity Trends Report October, 2004 Phishing is a form of online identity theft that uses spoofed emails designed to lure recipients to fraudulent websites which attempt to trick them into divulging

More information

For example, if a message is both a virus and spam, the message is categorized as a virus as virus is higher in precedence than spam.

For example, if a message is both a virus and spam, the message is categorized as a virus as virus is higher in precedence than spam. About Anti-Spam NOTE: Anti-Spam is a separate, licensed feature that provides a quick, efficient, and effective way to add anti-spam, anti-phishing, and anti-virus capabilities to your existing firewall.

More information

ACCEPTABLE USE POLICY (AUP) 3W INFRA reserves the right to unilaterally amend the conditions set out in the Acceptable Use Policy (the Policies ).

ACCEPTABLE USE POLICY (AUP) 3W INFRA reserves the right to unilaterally amend the conditions set out in the Acceptable Use Policy (the Policies ). ACCEPTABLE USE POLICY (AUP) 1. SERVICE AGREEMENT 3W INFRA and CUSTOMER have executed a Service Agreement (the Agreement ). The Parties agree that the terms and conditions of the Agreement govern this document.

More information

Acceptable Use Policy

Acceptable Use Policy Acceptable Use Policy. August 2016 1. Overview Kalamazoo College provides and maintains information technology resources to support its academic programs and administrative operations. This Acceptable

More information

Phishing Activity Trends

Phishing Activity Trends Phishing Activity Trends Report for the Month of June, 2007 Summarization of June Report Findings In the June 2007 report the APWG introduces a brand-domain pairs measurement (page 4) which combines the

More information

Phishing Activity Trends Report January, 2005

Phishing Activity Trends Report January, 2005 Phishing Activity Trends Report January, 2005 Phishing is a form of online identity theft that uses spoofed emails designed to lure recipients to fraudulent web sites which attempt to trick them into divulging

More information

Acceptable Use Policy (AUP)

Acceptable Use Policy (AUP) Acceptable Use Policy (AUP) Questions regarding this policy and complaints of violations of this policy by PLAINS INTERNET users can be directed to support@plainsinternet.com. Introduction Plains Internet

More information

Glenwood Telecommunications, Inc. Acceptable Use Policy (AUP)

Glenwood Telecommunications, Inc. Acceptable Use Policy (AUP) Glenwood Telecommunications, Inc. Acceptable Use Policy (AUP) All customers should read this document. You are responsible for the policy written here, and your account WILL BE DISABLED WITHOUT WARNING

More information

2014 INTERNET COMMERCE CASE STUDY. The Battle Against Phishing and Fraudulent s. 100 S. Ellsworth Ave 4th Floor San Mateo, CA

2014 INTERNET COMMERCE CASE STUDY. The Battle Against Phishing and Fraudulent  s. 100 S. Ellsworth Ave 4th Floor San Mateo, CA 2014 INTERNET COMMERCE CASE STUDY The Battle Against Phishing and Fraudulent Emails 100 S. Ellsworth Ave 4th Floor San Mateo, CA 94401 650.627.7667 ABOUT AGARI Agari analizes big data from the world s

More information

Guest Wireless Policy

Guest Wireless Policy Effective: April 1, 2016 Last Revised: November 27, 2017 Responsible University Office: Information Technology Services Responsible University Administrator: Chief Information Officer Policy Contact: Deb

More information

Be certain. MessageLabs Intelligence: May 2006

Be certain. MessageLabs Intelligence: May 2006 Be certain MessageLabs Intelligence: May 2006 Introduction Welcome to the May edition of the MessageLabs Intelligence monthly report. This report provides the latest threat trends for May 2006 to keep

More information

Phishing Activity Trends

Phishing Activity Trends Phishing Activity Trends Report for the Month of July, 2007 Summarization of July Report Findings For the first time recorded by the APWG, China has surpassed the United States as the country hosting the

More information

DMARC Continuing to enable trust between brand owners and receivers

DMARC Continuing to enable trust between brand owners and receivers DMARC Continuing to enable trust between brand owners and receivers February 2014 1 DMARC Defined DMARC stands for: Domain-based Message Authentication, Reporting & Conformance (pronounced dee-mark ) 2

More information

Security Protection

Security Protection Email Security Protection Loay Alayadhi Abstract: Email is the most important business communication tool. Security has been an issue in mail from ancient times. Therefore, email security protection has

More information

June 27, Via Electronic Mail. Federal Trade Commission Office of the Secretary Room H Pennsylvania Avenue, NW Washington, D.C.

June 27, Via Electronic Mail. Federal Trade Commission Office of the Secretary Room H Pennsylvania Avenue, NW Washington, D.C. June 27, 2005 Via Electronic Mail Federal Trade Commission Office of the Secretary Room H-159 600 Pennsylvania Avenue, NW Washington, D.C. 20580 Re: CAN-SPAM Act Rulemaking, Project No. R411008 Ladies

More information

News English.com Ready-to-use ESL / EFL Lessons

News English.com Ready-to-use ESL / EFL Lessons www.breaking News English.com Ready-to-use ESL / EFL Lessons 1,000 IDEAS & ACTIVITIES FOR LANGUAGE TEACHERS The Breaking News English.com Resource Book http://www.breakingnewsenglish.com/book.html Top

More information

Phishing Activity Trends Report March, 2005

Phishing Activity Trends Report March, 2005 Phishing Activity Trends Report March, 2005 Phishing is a form of online identity theft that uses spoofed emails designed to lure recipients to fraudulent websites which attempt to trick them into divulging

More information

INTRODUCTION: DDOS ATTACKS GLOBAL THREAT INTELLIGENCE REPORT 2015 :: COPYRIGHT 2015 NTT INNOVATION INSTITUTE 1 LLC

INTRODUCTION: DDOS ATTACKS GLOBAL THREAT INTELLIGENCE REPORT 2015 :: COPYRIGHT 2015 NTT INNOVATION INSTITUTE 1 LLC INTRODUCTION: DDOS ATTACKS 1 DDOS ATTACKS Though Denial of Service (DoS) and Distributed Denial of Service (DDoS) have been common attack techniques used by malicious actors for some time now, organizations

More information

DHS Cybersecurity. Election Infrastructure as Critical Infrastructure. June 2017

DHS Cybersecurity. Election Infrastructure as Critical Infrastructure. June 2017 DHS Cybersecurity Election Infrastructure as Critical Infrastructure June 2017 Department of Homeland Security Safeguard the American People, Our Homeland, and Our Values Homeland Security Missions 1.

More information

Acceptable Use Policy

Acceptable Use Policy Acceptable Use Policy 1. Overview ONS IT s intentions for publishing an Acceptable Use Policy are not to impose restrictions that are contrary to ONS established culture of openness, trust and integrity.

More information

Fighting Spam, Phishing and Malware With Recurrent Pattern Detection

Fighting Spam, Phishing and Malware With Recurrent Pattern Detection Fighting Spam, Phishing and Malware With Recurrent Pattern Detection White Paper September 2017 www.cyren.com 1 White Paper September 2017 Fighting Spam, Phishing and Malware With Recurrent Pattern Detection

More information

II.C.4. Policy: Southeastern Technical College Computer Use

II.C.4. Policy: Southeastern Technical College Computer Use II.C.4. Policy: Southeastern Technical College Computer Use 1.0 Overview Due to the technological revolution in the workplace, businesses such as Southeastern Technical College (STC) have turned to computer

More information

300 Lena Drive Aurora, Ohio P: F: Page 1 of 5

300 Lena Drive Aurora, Ohio P: F: Page 1 of 5 Privacy MindStreams LLC respects the privacy of users who visit each of the sites within the MindStreams network. No effort is made to identify individuals without their knowledge. The following policies

More information

Anti-Phishing Working Group

Anti-Phishing Working Group Phishing Attack Trends Report April, 2004 Phishing attacks use spoofed e-mails and fraudulent websites designed to fool recipients into divulging personal financial data such as credit card numbers, account

More information

, Rules & Regulations

, Rules & Regulations Email, Rules & Regulations Social Media and Digital Communication Social Pro = #SocPro Steve Lee, APR 1 A Simple Contract Permission-based email marketing Be clear what you want to send Information, promotional

More information

Acceptable Use and Publishing Policy

Acceptable Use and Publishing Policy 1. Purpose This Policy outlines the principles, guidelines and requirements of acceptable use of and publishing to ecreators Pty Ltd (ecreators) hosting products and services. The purpose of this Policy

More information

3.5 SECURITY. How can you reduce the risk of getting a virus?

3.5 SECURITY. How can you reduce the risk of getting a virus? 3.5 SECURITY 3.5.4 MALWARE WHAT IS MALWARE? Malware, short for malicious software, is any software used to disrupt the computer s operation, gather sensitive information without your knowledge, or gain

More information

The Cost of Phishing. Understanding the True Cost Dynamics Behind Phishing Attacks A CYVEILLANCE WHITE PAPER MAY 2015

The Cost of Phishing. Understanding the True Cost Dynamics Behind Phishing Attacks A CYVEILLANCE WHITE PAPER MAY 2015 The Cost of Phishing Understanding the True Cost Dynamics Behind Phishing Attacks A CYVEILLANCE WHITE PAPER MAY 2015 Executive Summary.... 3 The Costs... 4 How To Estimate the Cost of an Attack.... 5 Table

More information

Unique Phishing Attacks (2008 vs in thousands)

Unique Phishing Attacks (2008 vs in thousands) The process of attempting to acquire sensitive information, such as usernames, passwords and credit card details by masquerading as a trustworthy entity in an electronic communication. In the 2 nd half

More information

H. R To reduce unsolicited commercial electronic mail and to protect children from sexually oriented advertisements.

H. R To reduce unsolicited commercial electronic mail and to protect children from sexually oriented advertisements. I 0TH CONGRESS ST SESSION H. R. To reduce unsolicited commercial electronic mail and to protect children from sexually oriented advertisements. IN THE HOUSE OF REPRESENTATIVES MAY, 00 Ms. LOFGREN (for

More information

Panda Security 2010 Page 1

Panda Security 2010 Page 1 Panda Security 2010 Page 1 Executive Summary The malware economy is flourishing and affecting both consumers and businesses of all sizes. The reality is that cybercrime is growing exponentially in frequency

More information

Jacksonville State University Acceptable Use Policy 1. Overview 2. Purpose 3. Scope

Jacksonville State University Acceptable Use Policy 1. Overview 2. Purpose 3. Scope Jacksonville State University Acceptable Use Policy 1. Overview Information Technology s (IT) intentions for publishing an Acceptable Use Policy are not to impose restrictions that are contrary to Jacksonville

More information

April 20, By . Federal Trade Commission Office of the Secretary Room 169-H 600 Pennsylvania Avenue, NW Washington, D.C.

April 20, By  . Federal Trade Commission Office of the Secretary Room 169-H 600 Pennsylvania Avenue, NW Washington, D.C. April 20, 2004 By E-Mail Federal Trade Commission Office of the Secretary Room 169-H 600 Pennsylvania Avenue, NW Washington, D.C. 20580 Re: CAN-SPAM Act Rulemaking, Project No. R411008 Ladies and Gentlemen:

More information

REGISTRY POLICY STATEMENT ACCEPTABLE USE POLICY AND TERMS OF SERVICE

REGISTRY POLICY STATEMENT ACCEPTABLE USE POLICY AND TERMS OF SERVICE REGISTRY POLICY STATEMENT ACCEPTABLE USE POLICY AND TERMS OF SERVICE Rev: November 24, 2014 DEFINITIONS "Registered Name" means a domain name within the domain of the Uniregistry TLDs with which Uniregistry

More information

I. PROPOSED DEFINITION OF PRIMARY PURPOSE IS INCONSISTENT WITH THE STATUTORY LANGUAGE OF THE CAN-SPAM ACT

I. PROPOSED DEFINITION OF PRIMARY PURPOSE IS INCONSISTENT WITH THE STATUTORY LANGUAGE OF THE CAN-SPAM ACT September 13, 2004 Via Electronic Mail Federal Trade Commission Office of the Secretary Room H-159 600 Pennsylvania Avenue, NW Washington, D.C. 20580 Re: CAN-SPAM Act Rulemaking, Project No. R411008 Ladies

More information

CE Advanced Network Security Phishing I

CE Advanced Network Security Phishing I CE 817 - Advanced Network Security Phishing I Lecture 15 Mehdi Kharrazi Department of Computer Engineering Sharif University of Technology Acknowledgments: Some of the slides are fully or partially obtained

More information

Countering Spam. ITU-T Study Group 17 Geneva, Switzerland 11 October 2005

Countering Spam. ITU-T Study Group 17 Geneva, Switzerland 11 October 2005 Countering Spam ITU-T Study Group 17 Geneva, Switzerland 11 October 2005 Cristina Bueti Strategy and Policy Unit International Telecommunication Union world summit on the information society 1 What is

More information

Acceptable Use Policy

Acceptable Use Policy Acceptable Use Policy 1. Overview The Information Technology (IT) department s intentions for publishing an Acceptable Use Policy are not to impose restrictions that are contrary to Quincy College s established

More information

Acceptable Use Policy

Acceptable Use Policy Acceptable Use Policy 1. Purpose The purpose of this policy is to outline the acceptable use of computer equipment at Robotech CAD Solutions. These rules are in place to protect the employee and Robotech

More information

Improving Newsletter Delivery with Certified Opt-In An Executive White Paper

Improving Newsletter Delivery with Certified Opt-In  An Executive White Paper Improving Newsletter Delivery with Certified Opt-In E-Mail An Executive White Paper Coravue, Inc. 7742 Redlands St., #3041 Los Angeles, CA 90293 USA (310) 305-1525 www.coravue.com Table of Contents Introduction...1

More information

Phishing: When is the Enemy

Phishing: When  is the Enemy Phishing: When E-mail is the Enemy Phishing, once only a consumer worry, is creating headaches for e-mail administrators as businesses become the next target. CONTENTS Understanding the Enemy 2 Three Things

More information

GhostFiber Acceptable Use Policy

GhostFiber Acceptable Use Policy GhostFiber Acceptable Use Policy Blue Sky Satellite & Theater Services LLC, dba Blue Sky Satellite, dba GhostFiber provides a variety of Internet Services (GhostFiber ) to both residential and business

More information

Mitigating Outgoing Spam, DoS/DDoS Attacks and Other Security Threats

Mitigating Outgoing Spam, DoS/DDoS Attacks and Other Security Threats Solution Brief Mitigating Outgoing Spam, DoS/DDoS Attacks and Other Security Threats 2006 Allot Communications Ltd. Allot Communications, NetEnforcer and the Allot logo are registered trademarks of Allot

More information

The Readlyn Telephone Company dba RTC Communications NETWORK MANAGEMENT AND ACCEPTABLE USE POLICY Internet Service

The Readlyn Telephone Company dba RTC Communications NETWORK MANAGEMENT AND ACCEPTABLE USE POLICY Internet Service The Readlyn Telephone Company dba RTC Communications NETWORK MANAGEMENT AND ACCEPTABLE USE POLICY Internet Service The Readlyn Telephone Company, dba RTC Communications (the Company) Acceptable Use Policy

More information

Denial of Service. Serguei A. Mokhov SOEN321 - Fall 2004

Denial of Service. Serguei A. Mokhov SOEN321 - Fall 2004 Denial of Service Serguei A. Mokhov SOEN321 - Fall 2004 Contents DOS overview Distributed DOS Defending against DDOS egress filtering References Goal of an Attacker Reduce of an availability of a system

More information

VERISIGN DISTRIBUTED DENIAL OF SERVICE TRENDS REPORT

VERISIGN DISTRIBUTED DENIAL OF SERVICE TRENDS REPORT VERISIGN DISTRIBUTED DENIAL OF SERVICE TRENDS REPORT VOLUME 4, ISSUE 1 1ST QUARTER 2017 Complimentary report supplied by CONTENTS EXECUTIVE SUMMARY 3 VERISIGN-OBSERVED DDoS ATTACK TRENDS: Q1 2017 4 DDoS

More information

Management of IT Infrastructure Security by Establishing Separate Functional Area with Spiral Security Model

Management of IT Infrastructure Security by Establishing Separate Functional Area with Spiral Security Model Management of IT Infrastructure Security by Establishing Separate Functional Area with Spiral Security Model Abhijit Vitthal Sathe Modern Institute of Business Management, Shivajinagar, Pune 411 005 abhijit_sathe@hotmail.com

More information

DECLARATION OF ALLYSON HIMELFARB PURSUANT TO 28 U.S.C below. If called as a witness, I could and would testify as follows: Introduction

DECLARATION OF ALLYSON HIMELFARB PURSUANT TO 28 U.S.C below. If called as a witness, I could and would testify as follows: Introduction United States of America v. Impulse Media Group Inc Doc. 17 Att. 2 Case 2:05-cv-01285-RSL Document 17-3 Filed 09/05/2006 Page 1 of 35 DECLARATION OF ALLYSON HIMELFARB PURSUANT TO 28 U.S.C. 1746 I, Allyson

More information

Pending U.S. Anti-spam Legislation: A Marketer's Guide

Pending U.S. Anti-spam Legislation: A Marketer's Guide Tactical Guidelines, W. Janowski Research Note 14 August 2003 Pending U.S. Anti-spam Legislation: A Marketer's Guide Nine anti-spam proposals are before the 108th U.S. Congress. Marketers must understand

More information

The Challenge of Spam An Internet Society Public Policy Briefing

The Challenge of Spam An Internet Society Public Policy Briefing The Challenge of Spam An Internet Society Public Policy Briefing 30 October 2015 Introduction Spam email, those unsolicited email messages we find cluttering our inboxes, are a challenge for Internet users,

More information

Botnets: major players in the shadows. Author Sébastien GOUTAL Chief Science Officer

Botnets: major players in the shadows. Author Sébastien GOUTAL Chief Science Officer Botnets: major players in the shadows Author Sébastien GOUTAL Chief Science Officer Table of contents Introduction... 3 Birth of a botnet... 4 Life of a botnet... 5 Death of a botnet... 8 Introduction

More information

CISNTWK-440. Chapter 4 Network Vulnerabilities and Attacks

CISNTWK-440. Chapter 4 Network Vulnerabilities and Attacks CISNTWK-440 Intro to Network Security Chapter 4 Network Vulnerabilities and Attacks Objectives Explain the types of network vulnerabilities List categories of network attacks Define different methods of

More information

NHS South Commissioning Support Unit

NHS South Commissioning Support Unit NHS South Commissioning Support Unit ICT Anti-virus Policy This document can be made available in a range of languages and formats on request to the policy author. Version: Ratified by: V.2.1 Alliance

More information

Frequently Asked Questions. About The Do Not Contact Rules

Frequently Asked Questions. About The Do Not Contact Rules Updated as of March 2015 Frequently Asked Questions About The Do Not Contact Rules These Frequently Asked Questions should be read in conjunction with NRT s Do Not Contact Policy and will be updated from

More information

Acceptable Use Policy

Acceptable Use Policy Acceptable Use Policy Jackson Energy Authority 731.422.7500 INTRODUCTION Jackson Energy Authority ( JEA ) has formulated this Acceptable Use Policy ( AUP ), in order to set forth terms regarding the responsible

More information

DONE FOR YOU SAMPLE INTERNET ACCEPTABLE USE POLICY

DONE FOR YOU SAMPLE INTERNET ACCEPTABLE USE POLICY DONE FOR YOU SAMPLE INTERNET ACCEPTABLE USE POLICY Published By: Fusion Factor Corporation 2647 Gateway Road Ste 105-303 Carlsbad, CA 92009 USA 1.0 Overview Fusion Factor s intentions for publishing an

More information

FTC Issues Final Rule Under CAN-SPAM Act Defining Commercial Primary-Purpose s: What it Means for Associations

FTC Issues Final Rule Under CAN-SPAM Act Defining Commercial Primary-Purpose  s: What it Means for Associations February 2005 Bulletin 05-05 If you have questions or would like additional information on the material covered in this Bulletin, please contact one of the authors: Henry A. Hart 202.414.9225 hhart@reedsmith.com

More information

NebraskaLink Acceptable Use Policy

NebraskaLink Acceptable Use Policy NebraskaLink Acceptable Use Policy Introduction This acceptable use policy (the "Policy") defines acceptable practices relating to the use of NebraskaLink's services (the "Service") by customers of NebraskaLink

More information

Acceptable Use Policy

Acceptable Use Policy Acceptable Use Policy Why is Cleveland Broadband providing this Policy to me? Cleveland Broadband s goal is to provide its customers with the best Internet service possible. In order to help accomplish

More information

Cybersecurity and Hospitals: A Board Perspective

Cybersecurity and Hospitals: A Board Perspective Cybersecurity and Hospitals: A Board Perspective Cybersecurity is an important issue for both the public and private sector. At a time when so many of our activities depend on information systems and technology,

More information

Phishing Activity Trends Report November, 2004

Phishing Activity Trends Report November, 2004 Phishing Activity Trends Report November, 2004 Phishing is a form of online identity theft that uses spoofed emails designed to lure recipients to fraudulent websites which attempt to trick them into divulging

More information

Custom Plugin A Solution to Phishing and Pharming Attacks

Custom Plugin A Solution to Phishing and Pharming Attacks Custom Plugin A Solution to Phishing and Pharming Attacks Omer Mahmood School of Information Technology Charles Darwin University Darwin, NT, Australia Abstract - This paper proposes a new method to detect,

More information

S a p m a m a n a d n d H a H m 성균관대학교 최형기

S a p m a m a n a d n d H a H m 성균관대학교 최형기 Spam and Ham 성균관대학교 최형기 Agenda Email Protocol Introduction to spam Techniques spammers use Kinds of spam Solutions to spam Conclusion CINS/F1-01 Sungkyunkwan University, Hyoung-Kee Choi 2 SMTP 1 Electronic

More information

NETWORK SECURITY. Ch. 3: Network Attacks

NETWORK SECURITY. Ch. 3: Network Attacks NETWORK SECURITY Ch. 3: Network Attacks Contents 3.1 Network Vulnerabilities 3.1.1 Media-Based 3.1.2 Network Device 3.2 Categories of Attacks 3.3 Methods of Network Attacks 03 NETWORK ATTACKS 2 3.1 Network

More information

DATA MEMO. BY: PIP Senior Research Fellow Deborah Fallows ( )

DATA MEMO. BY: PIP Senior Research Fellow Deborah Fallows ( ) DATA MEMO BY: PIP Senior Research Fellow Deborah Fallows (202-419-4500) RE: CAN-SPAM a year later DATE: April, 2005 Email users get more spam, but the harmful impact of unsolicited messages is diminishing

More information

US 2013 Consumer Data Privacy Study Mobile Edition

US 2013 Consumer Data Privacy Study Mobile Edition RESEARCH REPORT US 2013 Consumer Data Privacy Study Mobile Edition 0 1 0 1 0 1 0 1 0 1 0 1 0 1 0 1 0 1 0 1 0 1 0 1 0 1 0 1 0 1 0 1 0 1 0 1 0 1 0 1 0 1 0 1 0 1 0 1 0 1 0 1 0 1 0 1 0 1 0 1 0 1 0 1 0 1 0

More information

DIRECT TESTIMONY AFFIDAVIT OF ED FALK. ED FALK, being first duly sworn, and deposes and says as follows:

DIRECT TESTIMONY AFFIDAVIT OF ED FALK. ED FALK, being first duly sworn, and deposes and says as follows: STATE OF NORTH DAKOTA IN DISTRICT COURT COUNTY OF CASS EAST CENTRAL JUDICIAL DISTRICT John Doe, vs. Ed Falk, Plaintiff, Civil No. 09-05-C-543 Hon. Frank Racek Defendant. DIRECT TESTIMONY AFFIDAVIT OF ED

More information

Introduction to Antispam Practices

Introduction to Antispam Practices By Alina P Published: 2007-06-11 18:34 Introduction to Antispam Practices According to a research conducted by Microsoft and published by the Radicati Group, the percentage held by spam in the total number

More information

Deliverability Terms

Deliverability Terms Email Deliverability Terms The Purpose of this Document Deliverability is an important piece to any email marketing strategy, but keeping up with the growing number of email terms can be tiring. To help

More information

IN THE UNITED STATES DISTRICT COURT FOR THE DISTRICT OF ALASKA. No. ) ) ) ) ) ) ) ) ) ) ) INFORMATION

IN THE UNITED STATES DISTRICT COURT FOR THE DISTRICT OF ALASKA. No. ) ) ) ) ) ) ) ) ) ) ) INFORMATION BRYAN D. SCHRODER United States Attorney ADAM ALEXANDER Assistant U.S. Attorney Federal Building & U.S. Courthouse 222 West 7th Ave., #9, Rm. 253 Anchorage, AK 99513-7567 Phone: 907-271-5071 Email: adam.alexander@usdoj.gov

More information

Bloom Broadband Acceptable Use Policy

Bloom Broadband Acceptable Use Policy Acceptable Use Policy for Bloom Internet Service Bloom s goal is to provide its customers with the best residential cable Internet service possible. In order to accomplish this, Bloom has adopted this

More information

13. Acceptable Use Policy

13. Acceptable Use Policy 13. Acceptable Use Policy Purpose Indian River State College s intention for publishing an Acceptable Use Policy is to outline the acceptable use of computer equipment and services at Indian River State

More information

Denial of Service Protection Standardize Defense or Loose the War

Denial of Service Protection Standardize Defense or Loose the War Denial of Service Protection Standardize Defense or Loose the War ETSI : the threats, risk and opportunities 16th and 17th - Sophia-Antipolis, France By: Emir@cw.net Arslanagic Head of Security Engineering

More information

Refer-A-Friend Compliance Toolkit

Refer-A-Friend Compliance Toolkit Refer-A-Friend Compliance Toolkit Prepared by: BancVue Compliance Team The information contained in this toolkit is for general information on matters of interest only. The application and impact of laws

More information

Cyber War Chronicles Stories from the Virtual Trenches

Cyber War Chronicles Stories from the Virtual Trenches Cyber War Chronicles Stories from the Virtual Trenches Ron Winward Security Evangelist Radware, Inc. March 17, 2016 Background on the Radware Report Key Cyber Attack Trends for 2015-2016 Case Study: Look

More information

RSA FRAUDACTION ANTI-PHISHING SERVICE: BENEFITS OF A COMPREHENSIVE MITIGATION STRATEGY

RSA FRAUDACTION ANTI-PHISHING SERVICE: BENEFITS OF A COMPREHENSIVE MITIGATION STRATEGY RSA FRAUDACTION ANTI-PHISHING SERVICE: BENEFITS OF A COMPREHENSIVE MITIGATION STRATEGY RSA CYOTA PROJECT PROPOSAL RSA FRAUDACTION ANTI-PHISHING SERVICE V.1 2011 Overview This brief highlights the benefits

More information

Is the Best Defense a Good Offense? Christopher T. Pierson, CIPP/US, CIPP/G James T. Shreve, CIPP/US, CIPP/IT

Is the Best Defense a Good Offense? Christopher T. Pierson, CIPP/US, CIPP/G James T. Shreve, CIPP/US, CIPP/IT Is the Best Defense a Good Offense? Christopher T. Pierson, CIPP/US, CIPP/G James T. Shreve, CIPP/US, CIPP/IT Agenda & Disclaimer 1. Scenarios 2. Issues - Status of Cybersecurity and Hacking 3. Capabilities

More information

Security & Phishing

Security & Phishing Email Security & Phishing Best Practices In Cybersecurity Presenters Bill Shieh Guest Speaker Staff Engineer Information Security Ellie Mae Supervisory Special Agent Cyber Crime FBI 2 What Is Phishing?

More information

Network Security Fundamentals

Network Security Fundamentals Network Security Fundamentals Security Training Course Dr. Charles J. Antonelli The University of Michigan 2013 Network Security Fundamentals Module 5 Viruses & Worms, Botnets, Today s Threats Viruses

More information

Chapter 6 Network and Internet Security and Privacy

Chapter 6 Network and Internet Security and Privacy Chapter 6 Network and Internet Security and Privacy Learning Objectives LO6.1: Explain network and Internet security concerns LO6.2: Identify online threats LO6.3: Describe cyberstalking and other personal

More information

BOTNET-GENERATED SPAM

BOTNET-GENERATED SPAM BOTNET-GENERATED SPAM By Areej Al-Bataineh University of Texas at San Antonio MIT Spam Conference 2009 www.securitycartoon.com 3/27/2009 Areej Al-Bataineh - Botnet-generated Spam 2 1 Botnets: A Global

More information

A custom excerpt from Frost & Sullivan s Global DDoS Mitigation Market Research Report (NDD2-72) July, 2014 NDD2-74

A custom excerpt from Frost & Sullivan s Global DDoS Mitigation Market Research Report (NDD2-72) July, 2014 NDD2-74 Analysis of the Global Distributed Denial of Service (DDoS) Mitigation Market Abridged Version Rise of the DDoS Attack Spurs Demand for Comprehensive Solutions A custom excerpt from Frost & Sullivan s

More information

Keystone Acceptable Use Policy

Keystone Acceptable Use Policy Keystone Acceptable Use Policy Keystone Learning Services, ("Keystone") Acceptable Use Policy ("AUP") is intended for Keystone products and services with the goal of protecting Keystone Subsidiaries, Affiliates,

More information

Japan s Measures against Spam

Japan s Measures against Spam June 22, 2, 2006 Japan s Measures against Spam Yoshichika Imaizumi Telecommunications Bureau, Ministry of Internal Affairs and Communications (MIC), Japan Characteristics of spam in Japan 1.. Media 2004

More information

Networking & Censorship

Networking & Censorship Networking & Censorship How We Use the Web Shopping Contributing content (wikis, blogs) Promoting business Learning Exploring our roots Exploring virtual worlds Paying taxes Gambling Lots more Online

More information

NANOG29. The Relationship Between Network Security and Spam. Carl Hutzler, Director AntiSpam Operations Ron da Silva, Principal Architect

NANOG29. The Relationship Between Network Security and Spam. Carl Hutzler, Director AntiSpam Operations Ron da Silva, Principal Architect NANOG29 The Relationship Between Network Security and Spam Carl Hutzler, Director AntiSpam Operations Ron da Silva, Principal Architect America Online, Inc. 2 Executive Summary Spam is a large and growing

More information

You may contact The Translation Network by at You may also call The Translation Network at

You may contact The Translation Network by  at You may also call The Translation Network at The Translation Network Privacy Policy This is a privacy policy for The Translation Network Group Inc. The Translation Network has created this privacy statement in order to demonstrate its firm commitment

More information

Midstate Telephone & Midstate Communications. Acceptable Use Policy

Midstate Telephone & Midstate Communications. Acceptable Use Policy Midstate Telephone & Midstate Communications Acceptable Use Policy Introduction Midstate is at all times committed to complying with the laws and regulations governing use of the Internet, e-mail transmission

More information