This is the title text box. perspective on threats

Size: px
Start display at page:

Download "This is the title text box. perspective on threats"

Transcription

1 This is the title text box A different perspective on threats Presented b y J im Stickley

2 Today Social engineering Risks with mobile devices Evolving Malware Creative criminals

3 This is the title text box Social Engineering

4 Categories of social engineering Remote, generally low level: What most people think of when they hear social engineering Phone scams scams Though h awareness is much higher, h still easy to achieve Local / onsite, generally complex: Gaining access to confidential information physically Can be done in conjunction with remote attacks Does not require an inside accomplice Can be done without raising any red flags

5 Planning the remote attack Start with public information about organization Employee names Phone calls can gain names over time but generally takes too long Phone directories are a gold mine of information Management names and locations Quick phone call can gather this information Claim had good experience and want to give praise.

6 Planning the remote attack Finding the Gmail is great for testing s Send numerous variations See what bounces back Whatever doesn t bounce back is real

7 This is the title text box Remote Social Engineering e-card Scams

8 ecard scams Online Viewer Exploits With the rise of online video, flash programs and free games, new techniques are being deployed to trick people into loading malicious software

9 ecard scams Starting the attack Send from Hallmark a

10 Online viewer exploits

11

12 Online viewer exploits

13

14 Online viewer exploits We got one System connected on device 7 Have fun.

15 Online viewer exploits Microsoft Windows 2000 [Version ] (C) Copyright Microsoft Corp. C:\Documents and Settings\Administrator> dir Volume in drive C has no label. Directory of C:\Documents and Settings\Administrator 01/08/ :11a <DR>. 01/08/ :11a <DR>.. 02/10/ :09p 651.test.txt txt

16 Online viewer exploits What is at risk? Complete compromise of computer Launch point for other attacks Can call home at scheduled times

17 Online viewer exploits

18 Online viewer exploits What can you do to protect yourself? Awareness training Pay attention to the site you are visiting Never allow your staff to install software Be 100% certain you know what your installing

19 Online viewer exploits Digitally signed applications considered more secure

20 Test your employees!

21 This is the title text box Remote Social Engineering Public Computers

22 Public computer access Not all attacks start at the office

23 Public computer access Public Computers Available everywhere Hotels Airports Cyber Cafes Malls Conference centers Business complexes Some are free, some charge Video

24 24

25 Public computer access Other Risks Used to gain remote access to PCs Record Passwords Online Banking Purchases Hacked has numerous repercussions

26 Public computer access What can you do to protect yourself? Never use to access confidential information Use cut and paste approach Change passwords often Don t assume low level accounts are not risky

27 This is the title text box Social Engineering Coming on Site

28 Planning the onsite attack Public information Browse the internet Ribbon cutting ceremonies Partnerships Employee interests Third party vendor referral pages News Articles / Press Releases Construction Donations Upcoming events Past Events

29 The setup Starts with a sales call Who is responsible for exterminator contract? Gain information about current exterminators When will the contract expire? Are they interested es ed in a free inspection?

30 The setup Call the service provider to gain additional information Contract t information Last time serviced Next scheduled service

31 The setup What do we know? We know who the facility manager is We know details about the account Call and schedule a check-up

32 The setup Sometimes it s not that easy Won t tell us their current extermination company Need to go to plan B Schedule an appointment on Bills behalf

33 The setup Already have names of employees Already have addresses for employees Already have manager names & office locations

34 The setup Hijack the domain Addresses use l in place of or 0 in place of O ACMENSURANCE.COM ACMElNSURANCE.COM ACMEFAKECREDTUNON.COM ACMEFAKECREDTUN0N.COM acmehealthcare.comcom acrnehealthcare.com

35 The setup Need more information What does Bill s look like? Does he sign it strange? Does he include an auto signature? Does he use his whole name or just a nick name?

36 The setup

37 The setup

38 The setup Gaining access to the facility Send on behalf of Bill

39 The setup Pest nspection Pest nspection Hey Susan, Just wanted to let you know that we have hired Ex-terminex pest control to check our branches for bugs. They are attempting to win a contract from us so they are performing this inspection at no cost to us. :) They are schedule for next week and someone should be calling you to setup the exact date and time. They are not to spray or do anything to disrupt business. They are only going to set some traps and inspect the facility. Have a great week! Bill Bill Smith ACME FAKE CU Facilities Manager Direct: t s not who you know but who knows you know.

40 The setup Call a couple days later to schedule time Allows us to validate they have bought it Validates our legitimacy Sets expectation ti for arrival time

41 Discovery Gathering information before the visit One mans trash is another mans treasure

42 t s a dirty job Dumpster Diving is fast, easy and lucrative

43 Exploiting employee mistakes Lack of shred can be devastating Credit card applications Loan apps with name, social security and address Pre-filed patents nternal s Conversations about upcoming terminations Logins and Passwords Balance sheets Source code Patient Records Post-it notes with customer information Drug test results Anything with a name / contact info, account info, address or business functionality

44 Exploiting employee mistakes Look who stopped by for a visit

45 Exploiting employee mistakes Pest Control Complete access to facility Left alone most of the time Seen as low brow and not a threat Easy access to cables and phone lines Expected to be snooping around under desks

46 Exploiting employee mistakes Fire nspector Everyone loves a man in a uniform Complete access to facility by law Left alone most of the time Demands respect and is seen as trusted figure

47 Exploiting employee mistakes Vendor Sales Send product for testing Software Free software can come with a price Hardware Beware of the free keyboard

48

49

50

51

52

53

54

55

56 Day to day operations Careless mistakes are costly Not all attacks ac are pa planned Crime of opportunity is even more dangerous

57 Day to day operations What can be done? dentification must be verified when accessing secured areas Policy must state t visitors it to be escorted at all times in secured areas Open communication channel between offices, branches or departments

58 This is the title text box Social Engineering After Hours

59 After hours concerns How do you gain complete control of an organizations internal network? The Cleaning Crew

60 After hours concerns Why ygo after the cleaning crew? Cleaning crews have complete access to the facility Employees often are recognized by cleaning crew An D card is as good as a key No one ever knows you were there Video

61 61

62 After hours concerns What can you do to protect your organization? Strict policies for cleaning crew Do not allow anyone in after hours without a key Even if you know the person, they are not allowed in When they exit to take out trash, do not prop open doors Contact list available for cleaning crew Easy to access list of contacts in case of problems / questions Test cleaning crew Send real employees from time to time after hours and see if they can gain access

63 This is the title text box Mobile Technology A New Place to Hack

64 Hacking mobile technology How much damage can a hacker cause using mobile technology? This test was performed in two parts Part one, gaining access to mobile device Part two, gaining access to everything else

65 Hacking mobile technology Part 1 Create a new mobile application Target Android because the security is much lower My goal was to get people to install my application Application was a Gmail unread counter

66 Hacking Mobile Technology Do people care about permissions?

67 67

68 68

69 69

70 Hacking mobile technology Permissions required Your Personal nformation (Read contact data, Write contact data) Network Communication (Allows the application to accept cloud to device messages from applications service, full internet access) Storage (Modify / Delete SD Storage) Phone Calls (modify phone state, read phone state and identity) System Tools (Automatically start at boot, Prevent phone from sleeping, write sync settings) Your Messages (Read SMS or MMS, Receive SMS, Read Gmail including sending and deleting mail) Services that cost you money (Send SMS Messages)

71 Purpose of part 1 See how many people would download and install my app even though h it required access to everything Pull address off phone and send to me Because Android uses gmail, often multiple address will be added to phone

72 72

73 73

74 Results Over 1300 downloads in 3 month period Received over addresses Applications remained in contact with my server during this time Never reported as suspicious Never received notice to discontinue application Averaged 3 stars on feedback

75 Hacking mobile technology Part 2 Using the mobile phone to gain access to online accounts

76 Hacking mobile technology App retrieves addresses from phone. App sends information to hacker

77 Forgot password?

78 Hacking mobile technology Hacker sends forgot password and or forgot User D request to all major online applications

79 Hacking Mobile Technology Online applications send temporary password or User D to address (Gmail consolidates)

80 Hacking Mobile Technology Mobile App checks Gmail for messages from online applications

81 Hacking Mobile Technology Any matches are forwarded to hacker

82 Hacking mobile technology Mobile App then sends delete message to Gmail to delete the messages from online applications

83 Hacking mobile technology Hacker now has temporary passwords for all accounts Hacker can now login to accounts using address and temporary password Hacker can change settings, order items online, etc.

84 Results Loaded malicious app onto 20 mobile devices These people all agreed to let me hack them Able to change the password on over 100 online application Able to gain access to online banking accounts through multifactor n some cases able to gain access to original password

85 How risky is it? Hacker has complete access to Hacker has complete access to text messaging Hacker has complete access to Contacts Hacker has complete access to Calendar Hacker has ability to access numerous accounts

86 What can you do? Pay attention to permissions Even if the application has been downloaded / installed thousands of times, it doesn t guarantee it s secure When in doubt, don t install the application Never use the same password on multiple l sites Password no longer working is a red flag

87 This is the title text box Mobile Technology When Phones Attack

88 When phones attack Can a mobile device be used for hacking? Android is Linux based Written in Java with all the normal sockets Supports C code Supports native Libraries n theory you could use an Android device for hacking

89 When phones attack Target vulnerability RDP Remote Code Execution Vulnerability Published March 2012 (MS12-020) Used for remote code execution and denial of service attacks

90 When phones attack Target system Windows 2008 Server Attack software RDPKill4Android Video

91 This is the title text box

92 When phones attack What happened? Android device was able to connect to Windows computer Android device was able to send malicious code via RDP Windows 2008 server crashed with blue screen

93 When phones attack What does this mean? Mobile devices can be used to attack personal computers

94 When phones attack Why stop there? f an app on a phone can cause a windows machine to crash, what else could it do?

95 When phones attack What if? Create an app that looks legitimate Wi-Fi speed tester When the app runs, it will hack into a computer on the local network Scan all systems on local network looking for RDP port 3389 nstall code on the computer allowing remote access Any vulnerable systems, install malicious code Allow complete compromise of firewall protected network Bypass SP restricted ports

96 When phones attack Can this really be done? Video

97 97

98 What happened? Using Wi-Fi, app scans local network looking for vulnerable computers

99 Want to know real password? App find computer vulnerable to RPD MS exploit

100 Want to know real password? App exploits vulnerable computer and dinstalls malicious i software

101 Want to know real password? Exploited computer connects to hacker server allowing remote communication

102 Want to know real password? Hacker site uploads additional tools and sends commands for exploited computer to execute

103 When Phones Attack How bad is it? Complete compromise of any un-patched systems on network Remote access with the ability to install and execute code Ability to record the screen, webcam and keyboard entries Full access to contents on the hard drive Bypass Anti-Virus security

104 When Phones Attack What does this mean? Mobile devices can put your entire network at risk

105 What can you do? Pay attention to permissions Even if the application has been downloaded / installed thousands of times, it doesn t guarantee it s secure When in doubt, don t install the application Patch all computers on local l network, even computers that generally do not connect to the nternet

106 This is the title text box Evolving Malware Most attacks look like this

107 Most attacks Employee hacked through malicious website Acrobat, Flash, Java, nternet Explorer, etc. Eleonore style attacks Employee hacked through h targeted attack with attachments, e-card, fake zixmail secured , etc. Employee hacked through onsite attack Onsite social engineering including afterhours cleaning crew attacks

108 Most attacks Once a hacker is on the network, DS often detects additional probing attacks Actual hacking requires high level of skill Manual process is extremely time intensive Hacker can only attack one location at a time Most attacks rely on long term data mining

109 Most attacks While these attacks have been proven to be successful, proper security techniques can address the majority of the risks.

110 This is the title text box Evolving Malware The future looks like this

111 Times are changing Automated Hacking What happens when trojans think for themselves? Video

112 112

113 What does this mean? Hackers can attack your organization without even knowing you exist Your network can be hacked and all confidential data on the database stolen in minutes Hackers can attack your network while not at their computers When the attack is over, your network shows no signs a breach took place

114 What is at risk? Complete download of ALL customer information Name Address Phone Number Birthday Social Security Number Account Number Mothers Maiden Name Debit / Credit Card number & Exp Financial nstitution P address

115 Conservative damages estimate 2% of 16,000 = 320 financial institutions exploited 10, members / customers at a financial institution $ stolen from each member / customer Calculation: 320*10,000*100 = Total Damages: $320,000,000

116 What can you do? Awareness Training / Education Comprehensive Security Policies Limit nternet Access Monitor Network Risks / Vulnerabilities Personal Firewalls, Anti Virus ntrusion Detection / Prevention

117 Your future Manual hacking is an outdated practice Organization attacks will become fully automated What used to take days or months will now take just minutes

118 This is the title text box Other Security Concerns ATM Skimming Still Happens

119 Other security threats ATM Skimming can be obvious

120 ATM Scams Skimming Device placed over the card reader Camera set to monitor pin

121 ATM Scams Criminals continue to adapt Video

122 122

123 ATM Scams What to watch for? Does it pay out? f it fails to pay, this might be a fake. Does the card reader seem too big? Skimmers generally are clunky. s it bolted down? f you can move it, move on.

124 n The End t s All About Managing Risk

125 n the end Every organization must deal with Governance, Risk and Compliance (GRC) f you have not properly defined the risk in your organization, it is impossible ibl to understand d the controls required to protect your most valuable assets f you're not continually updating and redefining the risks as your organization changes, you will fail at managing your security Without a centralized solution, maintaining all aspects of the GRC program is unlikely to be successful

126 n the end You can t prevent every security risk You can educate others to be suspicious Remember that you can spend hundreds of thousands on security yproducts and it just takes one human mistake to bypass it all

127 Test your employees!

128 GRC Simplified - Need a self-contained solution that integrates all functional areas necessary to manage an on-going risk-based information security program Risk Policy Vulnerability Training Vendor Audit Compliance ncident Response Business mpact tanalysis Business Continuity Planning Process Reporting

129 TraceSecurity nc. Comprehensive Security Assessments Risk Assessments Penetration Testing T Audits Vendor Management Comprehensive Regulation Compliance Review Online Banking Application Testing Remote and Onsite Social Engineering Policy Development and Review Training (Onsite / Online) Employee & Customer twitter.com/jimstickley twitter.com/tracesecurity

130 130

Thanks for attending this session on April 6 th, 2016 If you have any question, please contact Jim at

Thanks for attending this session on April 6 th, 2016 If you have any question, please contact Jim at Thanks! Thanks for attending this session on April 6 th, 2016 If you have any question, please contact Jim at jim@stickleyonsecurity.com Don t forget to checkout Stickley on Security and learn about our

More information

To learn more about Stickley on Security visit You can contact Jim Stickley at

To learn more about Stickley on Security visit   You can contact Jim Stickley at Thanks for attending this session on March 15th. To learn more about Stickley on Security visit www.stickleyonsecurity.com You can contact Jim Stickley at jim@stickleyonsecurity.com Have a great day! Fraud

More information

How to Build a Culture of Security

How to Build a Culture of Security How to Build a Culture of Security March 2016 Table of Contents You are the target... 3 Social Engineering & Phishing and Spear-Phishing... 4 Browsing the Internet & Social Networking... 5 Bringing Your

More information

ANDROID PRIVACY & SECURITY GUIDE ANDROID DEVICE SETTINGS

ANDROID PRIVACY & SECURITY GUIDE ANDROID DEVICE SETTINGS ANDROID PRIVACY & SECURITY GUIDE WESNET The Women s Services Network Smartphones store a lot of personal information, including email or social media accounts, reminders and notes, the number of steps

More information

How Cyber-Criminals Steal and Profit from your Data

How Cyber-Criminals Steal and Profit from your Data How Cyber-Criminals Steal and Profit from your Data Presented by: Nick Podhradsky, SVP Operations SBS CyberSecurity www.sbscyber.com Consulting Network Security IT Audit Education 1 Agenda Why cybersecurity

More information

Train employees to avoid inadvertent cyber security breaches

Train employees to avoid inadvertent cyber security breaches Train employees to avoid inadvertent cyber security breaches TRAIN EMPLOYEES TO AVOID INADVERTENT CYBER SECURITY BREACHES PAGE 2 How much do you know about cyber security? Small business owners often lack

More information

A Security Model for Space Based Communication. Thom Stone Computer Sciences Corporation

A Security Model for Space Based Communication. Thom Stone Computer Sciences Corporation A Security Model for Space Based Communication Thom Stone Computer Sciences Corporation Prolog Everything that is not forbidden is compulsory -T.H. White They are after you Monsters in the Closet Virus

More information

Newcomer Finances Toolkit. Fraud. Worksheets

Newcomer Finances Toolkit. Fraud. Worksheets Newcomer Finances Toolkit Fraud Worksheets Ottawa Community Loan Fund Fonds d emprunt Communautaire d Ottawa 22 O Meara St., Causeway Work Centre, Ottawa, ON K1Y 4N6 Tel: 613-594-3535 Fax: 613-594-8118

More information

Best Practices Guide to Electronic Banking

Best Practices Guide to Electronic Banking Best Practices Guide to Electronic Banking City Bank & Trust Company offers a variety of services to our customers. As these services have evolved over time, a much higher percentage of customers have

More information

Employee Security Awareness Training

Employee Security Awareness Training Employee Security Awareness Training September 2016 Purpose Employees have access to sensitive data through the work they perform for York. Examples of sensitive data include social security numbers, medical

More information

Wayward Wi-Fi. How Rogue Hotspots Can Hijack Your Data and Put Your Mobile Devices at Risk

Wayward Wi-Fi. How Rogue Hotspots Can Hijack Your Data and Put Your Mobile Devices at Risk Wayward Wi-Fi How Rogue Hotspots Can Hijack Your Data and Put Your Mobile Devices at Risk 288 MILLION There are more than 288 million unique Wi-Fi networks worldwide. Source: Wireless Geographic Logging

More information

A Comedy of Errors: Assessing and Managing the Human Element of Cyber Risk

A Comedy of Errors: Assessing and Managing the Human Element of Cyber Risk SESSION ID: GRC-T10 A Comedy of Errors: Assessing and Managing the Human Element of Cyber Risk R Jason Straight Sr. VP, Chief Privacy Officer UnitedLex Corp. Has anyone seen this man? 2 3 4 We re getting

More information

FACTS WHAT DOES FARMERS STATE BANK DO WITH YOUR PERSONAL INFORMATION? WHY? WHAT? HOW? L QUESTIONS?

FACTS WHAT DOES FARMERS STATE BANK DO WITH YOUR PERSONAL INFORMATION? WHY? WHAT? HOW? L QUESTIONS? FACTS WHAT DOES FARMERS STATE BANK DO WITH YOUR PERSONAL INFORMATION? WHY? WHAT? HOW? Financial companies choose how they share your personal information. Federal law gives consumers the right to limit

More information

What are PCI DSS? PCI DSS = Payment Card Industry Data Security Standards

What are PCI DSS? PCI DSS = Payment Card Industry Data Security Standards PCI DSS What are PCI DSS? PCI DSS = Payment Card Industry Data Security Standards Definition: A multifaceted security standard that includes requirements for security management, policies, procedures,

More information

SECURITY ON PUBLIC WI-FI New Zealand. A guide to help you stay safe online while using public Wi-Fi

SECURITY ON PUBLIC WI-FI New Zealand. A guide to help you stay safe online while using public Wi-Fi SECURITY ON PUBLIC WI-FI New Zealand A guide to help you stay safe online while using public Wi-Fi WHAT S YOUR WI-FI PASSWORD? Enter password for the COFFEE_TIME Wi-Fi network An all too common question

More information

Credit Card Frauds Sept.08, 2016

Credit Card Frauds Sept.08, 2016 Credit Card Frauds Sept.08, 2016 Definitions Credit Card A card allowing the holder to purchasing goods or services on credit Debit Card A card allowing transfer of money from a bank a/c electronically

More information

Who We Are! Natalie Timpone

Who We Are! Natalie Timpone Who We Are! Natalie Timpone Manager of Security Business Management Office Enterprise Security Awareness Manager Carmelo Walsh Security, Risk, and Compliance Security Awareness Subject Matter Expert Who

More information

Keys to a more secure data environment

Keys to a more secure data environment Keys to a more secure data environment A holistic approach to data infrastructure security The current fraud and regulatory landscape makes it clear that every firm needs a comprehensive strategy for protecting

More information

South Central Power Stop Scams

South Central Power Stop Scams Don t get tricked. People around the country have been receiving emails and phone calls from scammers. South Central Power wants to help you keep your money and prevent scams. Review the helpful tips below.

More information

Quick Heal Total Security for Android. Anti-Theft Security. Web Security. Backup. Real-Time Protection. Safe Online Banking & Shopping.

Quick Heal Total Security for Android. Anti-Theft Security. Web Security. Backup. Real-Time Protection. Safe Online Banking & Shopping. Quick Heal Total Security for Android Anti-Theft Security. Web Security. Backup. Real-Time Protection. Safe Online Banking & Shopping. Product Highlights Complete protection for your Android device that

More information

Attackers Process. Compromise the Root of the Domain Network: Active Directory

Attackers Process. Compromise the Root of the Domain Network: Active Directory Attackers Process Compromise the Root of the Domain Network: Active Directory BACKDOORS STEAL CREDENTIALS MOVE LATERALLY MAINTAIN PRESENCE PREVENTION SOLUTIONS INITIAL RECON INITIAL COMPROMISE ESTABLISH

More information

Restech. User Security AVOIDING LOSS GAINING CONFIDENCE IN THE FACE OF TODAY S THREATS

Restech. User Security AVOIDING LOSS GAINING CONFIDENCE IN THE FACE OF TODAY S THREATS Restech User Security AVOIDING LOSS GAINING CONFIDENCE IN THE FACE OF TODAY S THREATS Your presenter: Vince Gremillion, CISSP 30+ years technical and customer service experience Founder/Co-Owner RESTECH

More information

BEST PRACTICES FOR PERSONAL Security

BEST PRACTICES FOR PERSONAL  Security BEST PRACTICES FOR PERSONAL Email Security Sometimes it feels that the world of email and internet communication is fraught with dangers: malware, viruses, cyber attacks and so on. There are some simple

More information

Today s Security Threats: Emerging Issues Keeping CFOs Up at Night Understanding & Protecting Against Information Security Breaches

Today s Security Threats: Emerging Issues Keeping CFOs Up at Night Understanding & Protecting Against Information Security Breaches Today s Security Threats: Emerging Issues Keeping CFOs Up at Night Understanding & Protecting Against Information Security Breaches Chris Bucolo, PCIP, MBA Today s Speaker Chris Bucolo Sr. Manager, Sikich

More information

CompTIA Security+ Malware. Threats and Vulnerabilities Vulnerability Management

CompTIA Security+ Malware. Threats and Vulnerabilities Vulnerability Management CompTIA Security+ Lecture Six Threats and Vulnerabilities Vulnerability Management Copyright 2011 - VTC Malware Malicious code refers to software threats to network and systems, including viruses, Trojan

More information

10 Cybersecurity Questions for Bank CEOs and the Board of Directors

10 Cybersecurity Questions for Bank CEOs and the Board of Directors 4 th Annual UBA Bank Executive Winter Conference February, 2015 10 Cybersecurity Questions for Bank CEOs and the Board of Directors Dr. Kevin Streff Founder, Secure Banking Solutions 1 Board of Directors

More information

GUIDE. MetaDefender Kiosk Deployment Guide

GUIDE. MetaDefender Kiosk Deployment Guide GUIDE MetaDefender Kiosk Deployment Guide 1 SECTION 1.0 Recommended Deployment of MetaDefender Kiosk(s) OPSWAT s MetaDefender Kiosk product is deployed by organizations to scan portable media and detect

More information

IT SECURITY FOR LIBRARIES PART 1: SECURING YOUR LIBRARY BRIAN PICHMAN EVOLVE PROJECT

IT SECURITY FOR LIBRARIES PART 1: SECURING YOUR LIBRARY BRIAN PICHMAN EVOLVE PROJECT IT SECURITY FOR LIBRARIES PART 1: SECURING YOUR LIBRARY BRIAN PICHMAN EVOLVE PROJECT AGENDA A high level overview of what to implement in your library to make it secure. With the rise of data breaches,

More information

Security Awareness. Chapter 2 Personal Security

Security Awareness. Chapter 2 Personal Security Security Awareness Chapter 2 Personal Security Objectives After completing this chapter, you should be able to do the following: Define what makes a weak password Describe the attacks against passwords

More information

Cyber Security Updates and Trends Affecting the Real Estate Industry

Cyber Security Updates and Trends Affecting the Real Estate Industry Cyber Security Updates and Trends Affecting the Real Estate Industry What, Why, and How? Agenda Cyber Security Today Changes to Security Standards and Trends Protecting Yourself and Your Organization Takeways

More information

FAQ: Privacy, Security, and Data Protection at Libraries

FAQ: Privacy, Security, and Data Protection at Libraries FAQ: Privacy, Security, and Data Protection at Libraries This FAQ was developed out of workshops and meetings connected to the Digital Privacy and Data Literacy Project (DPDL) and Brooklyn Public Library

More information

Cyber Crime Seminar. No Victim Too Small Why Small Businesses Are Low Hanging Fruit

Cyber Crime Seminar. No Victim Too Small Why Small Businesses Are Low Hanging Fruit Cyber Crime Seminar No Victim Too Small Why Small Businesses Are Low Hanging Fruit Why Are We Here? What is Cybercrime? Why YOU may become the next victim? What do they attack? Why do they attack? How

More information

Personal Cybersecurity

Personal Cybersecurity Personal Cybersecurity The Basic Principles Jeremiah School, CEO How big is the issue? 9 8 7 6 5 4 3 2 1 Estimated global damages in 2018 0 2016 2018 2020 2022 2024 2026 2028 2030 Internet Users Billions

More information

Hacking Demonstration. Dr John McCarthy Ph.D. BSc (Hons) MBCS

Hacking Demonstration. Dr John McCarthy Ph.D. BSc (Hons) MBCS Hacking Demonstration Dr John McCarthy Ph.D. BSc (Hons) MBCS Demonstration Deploying effective cyber security is one of the 21 st century s greatest challenges for business. The threats facing businesses

More information

EBOOK. Stopping Fraud. How Proofpoint Helps Protect Your Organization from Impostors, Phishers and Other Non-Malware Threats.

EBOOK. Stopping  Fraud. How Proofpoint Helps Protect Your Organization from Impostors, Phishers and Other Non-Malware Threats. EBOOK Stopping Email Fraud How Proofpoint Helps Protect Your Organization from Impostors, Phishers and Other Non-Malware Threats www.proofpoint.com EBOOK Stopping Email Fraud 2 Today s email attacks have

More information

PCI Compliance. What is it? Who uses it? Why is it important?

PCI Compliance. What is it? Who uses it? Why is it important? PCI Compliance What is it? Who uses it? Why is it important? Definitions: PCI- Payment Card Industry DSS-Data Security Standard Merchants Anyone who takes a credit card payment 3 rd party processors companies

More information

Retail/Consumer Client Internet Banking Awareness and Education Program

Retail/Consumer Client Internet Banking Awareness and Education Program Retail/Consumer Client Internet Banking Table of Contents Securing Your Environment... 3 Unsolicited Client Contact... 3 Protecting Your Identity... 3 1) E-mail Risk... 3 2) Internet Risks... 4 3) Telephone

More information

Identity Theft, Fraud & You. PrePare. Protect. Prevent.

Identity Theft, Fraud & You. PrePare. Protect. Prevent. PrePare. Protect. Prevent. Identity Theft, Fraud & You Fraud and identity theft incidents claimed fewer victims in 2010 than in previous years. But don t get too comfortable. Average out-of-pocket consumer

More information

IT & DATA SECURITY BREACH PREVENTION

IT & DATA SECURITY BREACH PREVENTION IT & DATA SECURITY BREACH PREVENTION A PRACTICAL GUIDE Part 1: Reducing Employee and Application Risks CONTENTS EMPLOYEES: IT security hygiene best practice APPLICATIONS: Make patching a priority AS CORPORATE

More information

Data Security and Privacy : Compliance to Stewardship. Jignesh Patel Solution Consultant,Oracle

Data Security and Privacy : Compliance to Stewardship. Jignesh Patel Solution Consultant,Oracle Data Security and Privacy : Compliance to Stewardship Jignesh Patel Solution Consultant,Oracle Agenda Connected Government Security Threats and Risks Defense In Depth Approach Summary Connected Government

More information

Welcome. Password Management & Public Wi-Fi Security. Hosted by: Content by:

Welcome. Password Management & Public Wi-Fi Security. Hosted by: Content by: Welcome Password Management & Public Wi-Fi Security Hosted by: Content by: Presenter: Ray Cool, CEO PBSI Technology Solutions Webinar will begin at 1:00 Welcome Foster & Motley Clients to Security Education

More information

10 Hidden IT Risks That Might Threaten Your Business

10 Hidden IT Risks That Might Threaten Your Business (Plus 1 Fast Way to Find Them) Your business depends on intelligence. But can you count on your technology? You may not be in the intelligence technology business, but it s probably impossible to imagine

More information

Welcome. ScrogginsGrear clients. to Cybersecurity Education Series. Password Management & Public Wi-Fi Security

Welcome. ScrogginsGrear clients. to Cybersecurity Education Series. Password Management & Public Wi-Fi Security Welcome ScrogginsGrear clients to Cybersecurity Education Series Password Management & Public Wi-Fi Security Presenter: Ray Cool, CEO PBSI Technology Solutions Webinar will begin at 1:00 Welcome ScrogginsGrear

More information

Securing the SMB Cloud Generation

Securing the SMB Cloud Generation Securing the SMB Cloud Generation Intelligent Protection Against the New Generation of Threats Colin Brackman, National Distribution Manager, Consumer Sales, Symantec Christopher Covert Principal Product

More information

The BUSINESS of Fraud. Don t let it put you out of business. AFFILIATE LOGO

The BUSINESS of Fraud. Don t let it put you out of business. AFFILIATE LOGO The BUSINESS of Fraud. Don t let it put you out of business. Veenindra J. Singh, First Vice President, Treasury Management Consultant California Bank & Trust 300 Lakeside Drive, Suite 800 Oakland, Ca 94612

More information

Preventing Corporate Espionage: Investigations, Data Analyses and Business Intelligence

Preventing Corporate Espionage: Investigations, Data Analyses and Business Intelligence Preventing Corporate Espionage: Investigations, Data Analyses and Business Intelligence Presented by Keith Barger and Audra A. Dial March 19, 2014 2014 Kilpatrick Townsend & Stockton LLP Protection of

More information

THE BUSINESS CASE FOR OUTSIDE-IN DATA CENTER SECURITY

THE BUSINESS CASE FOR OUTSIDE-IN DATA CENTER SECURITY THE BUSINESS CASE FOR OUTSIDE-IN DATA CENTER SECURITY DATA CENTER WEB APPS NEED MORE THAN IP-BASED DEFENSES AND NEXT-GENERATION FIREWALLS table of contents.... 2.... 4.... 5 A TechTarget White Paper Does

More information

Security Awareness & Best Practices Best Practices for Maintaining Data Security in Your Business Environment

Security Awareness & Best Practices Best Practices for Maintaining Data Security in Your Business Environment Security Awareness & Best Practices Best Practices for Maintaining Data Security in Your Business Environment Ray Colado, Information Security Analyst Raise awareness around information security to help

More information

Regulation P & GLBA Training

Regulation P & GLBA Training Regulation P & GLBA Training Overview Regulation P governs the treatment of nonpublic personal information about consumers by the financial institution. (Gramm-Leach-Bliley Act of 1999) The GLBA is composed

More information

Red Flag Regulations

Red Flag Regulations Red Flag Regulations Identity Theft Put In Context Overview of Topics Red Flag Regulations Overview How UM Protects Information What is the Student Workers role in identity theft prevention? What s this

More information

Quick Heal Mobile Security. Free protection for your Android phone against virus attacks, unwanted calls, and theft.

Quick Heal Mobile Security. Free protection for your Android phone against virus attacks, unwanted calls, and theft. Quick Heal Mobile Security Free protection for your Android phone against virus attacks, unwanted calls, and theft. Product Highlights Complete protection for your Android device that simplifies security

More information

Effective Strategies for Managing Cybersecurity Risks

Effective Strategies for Managing Cybersecurity Risks October 6, 2015 Effective Strategies for Managing Cybersecurity Risks Larry Hessney, CISA, PCI QSA, CIA 1 Everybody s Doing It! 2 Top 10 Cybersecurity Risks Storing, Processing or Transmitting Sensitive

More information

Troubleshooting and Cyber Protection Josh Wheeler

Troubleshooting and Cyber Protection Josh Wheeler May 4, 2016 Troubleshooting and Cyber Protection Josh Wheeler Network Security Network Security Risks Video Network Security Risks Article Network Security Risks Data stealing or disruption of network

More information

5 Trends That Will Impact Your IT Planning in Layered Security. Executive Brief

5 Trends That Will Impact Your IT Planning in Layered Security. Executive Brief 5 Trends That Will Impact Your IT Planning in 2012 Layered Security Executive Brief a QuinStreet Excutive Brief. 2011 Layered Security Many of the IT trends that your organization will tackle in 2012 aren

More information

Practical SCADA Cyber Security Lifecycle Steps

Practical SCADA Cyber Security Lifecycle Steps Practical SCADA Cyber Security Lifecycle Steps Standards Certification Jim McGlone CMO, Kenexis Education & Training Publishing Conferences & Exhibits Bio Jim McGlone, CMO, Kenexis GICSP ISA Safety & Security

More information

Online Threats. This include human using them!

Online Threats.   This include human using them! Online Threats There are many dangers from using the web (and computer in general). One should watch out for malware, automated programs designed to cause harm to you, your data, and your system. You are

More information

WHAT IS CORPORATE ACCOUNT TAKEOVER? HOW DOES IT HAPPEN?

WHAT IS CORPORATE ACCOUNT TAKEOVER? HOW DOES IT HAPPEN? WHAT IS CORPORATE ACCOUNT TAKEOVER? Corporate Account Takeover (also referred to as CATO) is a type of fraud where criminals gain access to a business financial accounts to make unauthorized transactions.

More information

Getting over Ransomware - Plan your Strategy for more Advanced Threats

Getting over Ransomware - Plan your Strategy for more Advanced Threats Getting over Ransomware - Plan your Strategy for more Advanced Threats Kaspersky Lab Hong Kong Eric Kwok General Manager Lapcom Ltd. BEYOND ANTI-VIRUS: TRUE CYBERSECURITY FROM KASPERSKY LAB 20 years ago

More information

Your security on click Jobs

Your security on click Jobs Your security on click Jobs At Click Jobs is a trading name of Raspberry Recruitment Limited, we're committed to helping you find the right job in a safe and secure environment. On these pages, you can

More information

BASELINE GENERAL PRACTICE SECURITY CHECKLIST Guide

BASELINE GENERAL PRACTICE SECURITY CHECKLIST Guide BASELINE GENERAL PRACTICE SECURITY CHECKLIST Guide Last Updated 8 March 2016 Contents Introduction... 2 1 Key point of contact... 2 2 Third Part IT Specialists... 2 3 Acceptable use of Information...

More information

Online Security and Safety Protect Your Computer - and Yourself!

Online Security and Safety Protect Your Computer - and Yourself! Online Security and Safety Protect Your Computer - and Yourself! www.scscu.com Fraud comes in many shapes and sizes, but the outcome is simple: the loss of both money and time. That s why protecting your

More information

Social Engineering Hacking the Human Element

Social Engineering Hacking the Human Element Social Engineering Hacking the Human Element cliftonlarsonallen.com Agenda Explain attacker motivations Identify Social Engineering techniques Identify sound security measures to protect critical assets

More information

Quick recap on ing Security Recap on where to find things on Belvidere website & a look at the Belvidere Facebook page

Quick recap on  ing  Security Recap on where to find things on Belvidere website & a look at the Belvidere Facebook page Workshop #7 Email Security Previous workshops 1. Introduction 2. Smart phones & Tablets 3. All about WatsApp 4. More on WatsApp 5. Surfing the Internet 6. Emailing Quick recap on Emailing Email Security

More information

Security Testing. - a requirement for a secure business. ISACA DAY in SOFIA. Gabriel Mihai Tanase, Director, Cyber Services KPMG in CEE

Security Testing. - a requirement for a secure business. ISACA DAY in SOFIA. Gabriel Mihai Tanase, Director, Cyber Services KPMG in CEE Gabriel Mihai Tanase, Director, Cyber Services KPMG in CEE Cyber Security Services Security Testing - a requirement for a secure business ISACA DAY in SOFIA Agenda No Agenda Some minimum theory More real

More information

Security Automation Best Practices

Security Automation Best Practices WHITEPAPER Security Automation Best Practices A guide to making your security team successful with automation TABLE OF CONTENTS Introduction 3 What Is Security Automation? 3 Security Automation: A Tough

More information

Protect Your Endpoint, Keep Your Business Safe. White Paper. Exosphere, Inc. getexosphere.com

Protect Your Endpoint, Keep Your Business Safe. White Paper. Exosphere, Inc. getexosphere.com Protect Your Endpoint, Keep Your Business Safe. White Paper Exosphere, Inc. getexosphere.com White Paper Today s Threat Landscape Cyber attacks today are increasingly sophisticated and widespread, rendering

More information

Management of IT Infrastructure Security by Establishing Separate Functional Area with Spiral Security Model

Management of IT Infrastructure Security by Establishing Separate Functional Area with Spiral Security Model Management of IT Infrastructure Security by Establishing Separate Functional Area with Spiral Security Model Abhijit Vitthal Sathe Modern Institute of Business Management, Shivajinagar, Pune 411 005 abhijit_sathe@hotmail.com

More information

Keep the Door Open for Users and Closed to Hackers

Keep the Door Open for Users and Closed to Hackers Keep the Door Open for Users and Closed to Hackers A Shift in Criminal Your Web site serves as the front door to your enterprise for many customers, but it has also become a back door for fraudsters. According

More information

AT&T Endpoint Security

AT&T Endpoint Security AT&T Endpoint Security November 2016 Security Drivers Market Drivers Online business 24 x 7, Always on Globalization Virtual Enterprise Business Process / IT Alignment Financial Drivers CapEx / OpEx Reduction

More information

Guide to credit card security

Guide to credit card security Contents Click on a title below to jump straight to that section. What is credit card fraud? Types of credit card fraud Current scams Keeping your card and card details safe Banking and shopping securely

More information

Quick Heal Total Security for Android. Anti-Theft Security. Web Security. Backup. Real-Time Protection. Safe Online Banking & Shopping.

Quick Heal Total Security for Android. Anti-Theft Security. Web Security. Backup. Real-Time Protection. Safe Online Banking & Shopping. Anti-Theft Security. Web Security. Backup. Real-Time Protection. Safe Online Banking & Shopping. Product Highlights Complete protection for your Android device that simplifies security and significantly

More information

3.5 SECURITY. How can you reduce the risk of getting a virus?

3.5 SECURITY. How can you reduce the risk of getting a virus? 3.5 SECURITY 3.5.4 MALWARE WHAT IS MALWARE? Malware, short for malicious software, is any software used to disrupt the computer s operation, gather sensitive information without your knowledge, or gain

More information

Machine-Powered Learning for People-Centered Security

Machine-Powered Learning for People-Centered Security White paper Machine-Powered Learning for People-Centered Security Protecting Email with the Proofpoint Stateful Composite Scoring Service www.proofpoint.com INTRODUCTION: OUTGUNNED AND OVERWHELMED Today

More information

HIPAA UPDATE. Michael L. Brody, DPM

HIPAA UPDATE. Michael L. Brody, DPM HIPAA UPDATE Michael L. Brody, DPM Objectives: How to respond to a patient s request for a copy of their records. Understand your responsibilities after you send information out to another doctor, hospital

More information

FREQUENTLY ASKED QUESTIONS

FREQUENTLY ASKED QUESTIONS FREQUENTLY ASKED QUESTIONS In order to better assist you with the transition to our new home banking service, we wanted to provide you with a list of anticipated questions and things that may need your

More information

Data Breaches: Is IBM i Really At Risk? All trademarks and registered trademarks are the property of their respective owners.

Data Breaches: Is IBM i Really At Risk? All trademarks and registered trademarks are the property of their respective owners. Data Breaches: Is IBM i Really At Risk? HelpSystems LLC. All rights reserved. All trademarks and registered trademarks are the property of their respective owners. ROBIN TATAM, CBCA CISM PCI-P Global Director

More information

Overview. Handling Security Incidents. Attack Terms and Concepts. Types of Attacks

Overview. Handling Security Incidents. Attack Terms and Concepts. Types of Attacks Overview Handling Security Incidents Chapter 7 Lecturer: Pei-yih Ting Attacks Security Incidents Handling Security Incidents Incident management Methods and Tools Maintaining Incident Preparedness Standard

More information

McAfee S DO s AnD DOn ts Of Online Shopping

McAfee S DO s AnD DOn ts Of Online Shopping McAfee s Do s and don ts OF Online Shopping Table of Contents Foreword by Parry Aftab, 3 Online Safety Expert Online Shopping: The Real Deal 4 The DO s and DON Ts 5 Summary 17 Resources 18 Happy Online

More information

Introduction. Controlling Information Systems. Threats to Computerised Information System. Why System are Vulnerable?

Introduction. Controlling Information Systems. Threats to Computerised Information System. Why System are Vulnerable? Introduction Controlling Information Systems When computer systems fail to work as required, firms that depend heavily on them experience a serious loss of business function. M7011 Peter Lo 2005 1 M7011

More information

Financial scams. What to look for and how to avoid them.

Financial scams. What to look for and how to avoid them. Financial scams What to look for and how to avoid them. Keep your money secure We take the security and wellbeing of our customers very seriously. So we ve created this guide to highlight the most common

More information

Integrated Access Management Solutions. Access Televentures

Integrated Access Management Solutions. Access Televentures Integrated Access Management Solutions Access Televentures Table of Contents OVERCOMING THE AUTHENTICATION CHALLENGE... 2 1 EXECUTIVE SUMMARY... 2 2 Challenges to Providing Users Secure Access... 2 2.1

More information

Entertaining & Effective Security Awareness Training

Entertaining & Effective Security Awareness Training Entertaining & Effective Security Awareness Training www.digitaldefense.com Technology Isn t Enough Improve Security with a Fun Training Program that Works! Social engineering, system issues and employee

More information

Cyber security tips and self-assessment for business

Cyber security tips and self-assessment for business Cyber security tips and self-assessment for business Last year one in five New Zealand SMEs experienced a cyber-attack, so it s essential to be prepared. Our friends at Deloitte have put together this

More information

THE EFFECTIVE APPROACH TO CYBER SECURITY VALIDATION BREACH & ATTACK SIMULATION

THE EFFECTIVE APPROACH TO CYBER SECURITY VALIDATION BREACH & ATTACK SIMULATION BREACH & ATTACK SIMULATION THE EFFECTIVE APPROACH TO CYBER SECURITY VALIDATION Cymulate s cyber simulation platform allows you to test your security assumptions, identify possible security gaps and receive

More information

EMPLOYEE SKILLS TRAINING PLATFORM. On-access skills training and measurement for all employees

EMPLOYEE SKILLS TRAINING PLATFORM. On-access skills training and measurement for all employees EMPLOYEE SKILLS TRAINING PLATFORM On-access skills training and measurement for all employees 1 HUMAN MISTAKES AS THE BIGGEST CYBERRISK FOR ENTERPRISES TODAY $861,000 $86,500 $865,000 up to $400 per enterprise

More information

COMMON WAYS IDENTITY THEFT CAN HAPPEN:

COMMON WAYS IDENTITY THEFT CAN HAPPEN: COMMON WAYS IDENTITY THEFT CAN HAPPEN: OLD FASHIONED STEALING / DUMPSTER DIVING Thieves typically steal wallets and purses. They also steal mail such as credit card and bank statements, pre-approved credit

More information

Information Security Management Criteria for Our Business Partners

Information Security Management Criteria for Our Business Partners Information Security Management Criteria for Our Business Partners Ver. 2.1 April 1, 2016 Global Procurement Company Information Security Enhancement Department Panasonic Corporation 1 Table of Contents

More information

Point ipos Implementation Guide. Hypercom P2100 using the Point ipos Payment Core Hypercom H2210/K1200 using the Point ipos Payment Core

Point ipos Implementation Guide. Hypercom P2100 using the Point ipos Payment Core Hypercom H2210/K1200 using the Point ipos Payment Core PCI PA - DSS Point ipos Implementation Guide Hypercom P2100 using the Point ipos Payment Core Hypercom H2210/K1200 using the Point ipos Payment Core Version 1.02 POINT TRANSACTION SYSTEMS AB Box 92031,

More information

Managing IT Risk: What Now and What to Look For. Presented By Tina Bode IT Assurance Services

Managing IT Risk: What Now and What to Look For. Presented By Tina Bode IT Assurance Services Managing IT Risk: What Now and What to Look For Presented By Tina Bode IT Assurance Services Agenda 1 2 WHAT TOP TEN IT SECURITY RISKS YOU CAN DO 3 QUESTIONS 2 IT S ALL CONNECTED Introduction All of our

More information

CLICK TO EDIT MASTER TITLE STYLE Fraud Overview and Mitigation Strategies

CLICK TO EDIT MASTER TITLE STYLE Fraud Overview and Mitigation Strategies Fraud Overview and Mitigation Strategies SUNTRUST TEAM: DOUG HICKMAN SENIOR VICE PRESIDENT FOUNDATIONS AND ENDOWMENTS SPECIALTY PRACTICE JAMES BERNAL ASSISTANT VICE PRESIDENT FOUNDATIONS AND ENDOWMENTS

More information

Password & Tutorials Packet

Password & Tutorials Packet & Tutorials Packet Print, staple, and use this & Tutorials Packet Sign up for Secure Backup Service: visit rowleyservices.com for a free trial & setup info Follow attached: Check iphone Camera Settings

More information

Completing your AWS Cloud SECURING YOUR AMAZON WEB SERVICES ENVIRONMENT

Completing your AWS Cloud SECURING YOUR AMAZON WEB SERVICES ENVIRONMENT Completing your AWS Cloud SECURING YOUR AMAZON WEB SERVICES ENVIRONMENT Introduction Amazon Web Services (AWS) provides Infrastructure as a Service (IaaS) cloud offerings for organizations. Using AWS,

More information

Disaster Recovery Self-Audit

Disaster Recovery Self-Audit Disaster Recovery Self-Audit Disaster Recovery Audit There are 3 steps to this process: 1. Identify all data and IT-related functions (like credit card processing, documents on your file server, member

More information

Penetration testing using Kali Linux - Network Discovery

Penetration testing using Kali Linux - Network Discovery Penetration testing using Kali Linux - Network Discovery by Riazul H. Rozen Sept. 14, 2017 4 minute read Table of Contents Importance of penetration testing Kali Linux in penetration testing Network Discovery

More information

PBX Fraud Information

PBX Fraud Information PBX Fraud Information Increasingly, hackers are gaining access to corporate phone and/or voice mail systems. These individuals place long distance and international calls through major telecom networks

More information

Century Bank Mobile. Android and iphone Application Guide

Century Bank Mobile. Android and iphone Application Guide Century Bank Mobile Android and iphone Application Guide October 19, 2018 Contents Mobile Web Banking Enrollment... 4 Enrolling through Online Banking... 4 Accessing the Mobile App... 5 Enrolling through

More information

Protecting from Attack in Office 365

Protecting  from Attack in Office 365 A hacker only needs one person to click on their fraudulent link to access credit card, debit card and Social Security numbers, names, addresses, proprietary information and other sensitive data. Protecting

More information

The 12 scams of Christmas

The 12 scams of Christmas The 12 scams of Christmas November 2011: SCAMwatch is advising consumers to watch out for this year s 12 scams of Christmas. Scams occur all year round but scammers prey on people s generosity and vulnerabilities

More information

Guide to Getting Started. Personal Online Banking & Bill Pay

Guide to Getting Started. Personal Online Banking & Bill Pay Guide to Getting Started Personal Online Banking & Bill Pay What s Inside Welcome to National Bank of Arizona s Online Banking. Whether you re at home, at work, or on the road, our online services are

More information

The Cyber War on Small Business

The Cyber War on Small Business The Cyber War on Small Business Dillon Behr Executive Lines Broker Risk Placement Services, Inc. Meet Our Speaker Dillon Behr Executive Lines Broker Risk Placement Services, Inc. Previously worked as Cyber

More information