Computer Virus/Unauthorized Computer Access Incident Report September 2008

Size: px
Start display at page:

Download "Computer Virus/Unauthorized Computer Access Incident Report September 2008"

Transcription

1 Computer Virus/Unauthorized Computer Access Incident Report September 2008 This is the summary of computer virus/unauthorized computer access incident report for September 2008 compiled by IPA. I. Reminder for the Month In the consultations/reports rushed to IPA in September, there included number of damage reports that the consulter s account *1 was used by someone fraudulently: one instance was that there listed some items with this consulter s ID while he/she does not know in the auction site he/she signed up with, etc. In the other consultation, there were some cases that it can be assumed that the consulter s account *1 was fraudulently used simply analyzed by malicious intent(s) as some users used combination only by numbers or a simple English word in a dictionary as their passwords. In the Internet services involving money such as auction service, etc., it is much more likely that the users will face such risk that their passwords may be exploited maliciously. To prevent having such damage, it is necessary that users have to be cautious when creating, handling and managing their passwords. The damage reports filed by IPA were taken up by newspapers several times. According to them, there identified number of damages that the legitimate users accounts in an auction site were fraudulently used. Bad to worse, there were such instance that someone listed number of items for buy/sell in that auction site without having legitimate user s permission so that the user was subsequently charged handling fee from the auction site (See the Chart 1-1). It can be assumed that the major cause of the damage was that users set easily analyzable password. It can be viewed that there was many combination only by numbers and a simple word in an English dictionary password in our consultations as well. Simple password is very much easily analyzable by dictionary attack *2, etc. with short period of time so that it is likely to lead that your account will be exploited by someone with ease. *1: Account: One of privileges allowed for a specific user to use information system (services). In the information system, issuing ID (user ID) and password will determine the user s extent how far and what services are allowed. The user is authenticated by that password. *2: Dictionary Attack: One of attacking methods which attempts to search specific words in a dictionary from the very beginning to the end. 1

2 2 Press Release You can frequently be viewed the note saying be sure to use more than 8 letters combined inclusive of alphabets, numbers and symbols upon creating your password in the web site which provides auction service, etc. This is the tip how you can create strong (that is, hardly analyzable) password. That is, if it takes several thousands of years to analyze password even with current computing technology, it can be meant that the password is NOT ANALYZABLE. Accordingly, it can be said that the strong (hardly analyzable) password can be achieved using several types of characters or the password should be enough long in its digits. The Table 1-1 shows the computation results using a password analysis tool. According to this table, it took about 50 years at maximum to analyze 8-digit password combined by alphabets and numbers (inclusive of capital letters and lower case letters) when attempt to compute all of the potential combination. Accordingly, the password s security is enough if you create 8-digit password combined by 3 types of characters (62 characters in total: capital letters, lower case letters and numbers). We encourage you to create your hardly analyzable password by referring the following table 1-1 to review how differ depending on characters type or the number of characters in use. The maximum time required for analysis Number of Type of characters used Number of characters characters usable Alphabets only (without About 37 About 17 About 32 differentiating Caps and 26 About 3 sec. min. days years Lower cases) Alphabets (Caps, Lower About 2 About 5 About 50 About 62 cases) and Numbers min. days years 200,000 yrs. Alphabets (Caps, Lower About a About 9 About 54 About cases), Numbers and 93 thousand min. days 10,000,000 yrs Symbols years * Required time was computed to attempt all combinations respectively. * Assumed that the symbols can be used up to 31kinds. * OS: Windows Vista Business 32 bit ver.(processor: Intel Core 2 Duo T GHz, Memory: 3GB) is used. Be sure to prevent using easily assumable password such as the password which is identical with ID, the combination only by numbers, or the combination by the words in the dictionary, etc. even they have longer than 8 digits. Be sure to implement your account management adequately by referring following tips. (a) The tips how to create your password Though some service provider where provides auction service, etc., may limit usable type of characters, number of characters, etc.: Be sure to set strong password with usable characters as many as possible (in principal, it should be more than 8 characters in total) by referring the Table 1-1 in (2). (b) The tips how to manage your password Password storage Generally, it is hard to memorize the password when you create long and complex one. In that case, you may take notes, but better to keep your ID and your password separately. Even your password is known by someone, there is no mean that which ID the password will work with.

3 Change your password constantly Even you believe that your password is strong enough (providing adequate security), there may be some risks that it will be compromised as the time passing by; accordingly, we strongly recommend you to change your password constantly (i.e., once a month, etc.). Even you are changing your password constantly in practice, there s no mean if you use 2 of your passwords one after the other. (c) The tips relevant to the use of your password Checking of log-in history Depending on the service(s) being provided, you may be able to check the log-in history from the past upon you are logging-in. If you can recognize fraudulent accesses in earlier chance such as there may be some logs that you do not remember, etc., you can prevent that the damage would be enlarged. Accordingly, we encourage you to check your log-in history constantly and in where you can find suspicious logs, be sure to communicate with the site manager immediately to require necessary procedures such as disabling your current account, etc. Do not enter your ID or password to the computer used by unspecified majority (i.e., Internet café, etc.) Even you d set complex password, it can be easily stolen in case some spyware software was embedded to the computer in advance. You should avoid using such service(s) which requires your ID and password in advance such as auction site, etc. in the computers located in an Internet cafe, etc. that you cannot manage. Phishing measures Phishing refers to obtaining private information such as individual s (physical) address, name, banking account, credit card #, etc. fraudulently by sending mail(s) masquerading to be financial organizations (specific bank, credit card company, etc.). Nowadays, there identified such instance that someone (malicious intent) attempts to take up legitimate user s ID and password for auction service spoofing to be an Internet service provider. Accordingly, upon logging-in, be sure to check the site(s) you are now associating with. In addition, if you received inquiries such as identification confirmation, etc. via , do not click the link included in that mail easily and be sure to check the authenticity by directly calling the provider you are signing up with, etc. <Reference> IPA Phishing Measures (in Japanese) Council of Anti-Phishing Japan (in Japanese) 3

4 II. Reporting Status of Computer Virus - further details, please refer to the Attachment 1 - The detection number of virus (*1) in September was about 220T: increased about 15.1% (about 191T) in August. In addition, the reported number of virus (*2) in September was 1,875: 3.5% increased (1,811) from the one in August. *1 Detection Number: Reported virus counts (cumulative) found by a filer. *2 Reported Number: Virus counts are aggregated: viruses of same type and variants reported on the same day are counted as one case number regardless how many viruses or the actual number of viruses is found by the same filer on the same day. In September, the reported number was 1,875: aggregated virus detection number was about 220T (From the May 08 report, we will use T (thousand) instead of using M (Million) to present the detection number of virus). The worst detection number was for W32/Netsky with about 190T. W32/Autorun with about 10.2T and W32/Virut with about 9T were subsequently followed. * Numbers in parentheses present the numbers for previous month. * Numbers in parentheses present the numbers for previous month. 4

5 III. Reporting Status of Unauthorized Computer Access (includes Consultations) Please refer to the Attachment 2 for further details April May June July August Sep. Total for Reported (a) Damaged (b) Not Damaged (c) Total for Consultation (d) Damaged (e) Not Damaged (f) Grand Total (a + d) Damaged (b + e) Not Damaged (c + f) Reported number in September was 14: Of the number actually damaged was 12. The total number of consultation relevant to unauthorized computer access was 38 (of 5 were counted as reported number as well): Of 20 was the number actually damaged. The breakdown of the damage report included intrusion with 6, DoS attack with 1, source address spoofing with 1 and the others (damaged) with 4. Damages relevant to the intrusion report included: server was exploited as a steppingstone server to attack to the other site with 4, data in database(s) was altered with 1, etc. The cause of intrusion was password cracking (*) attack to the port(s) used by SSH (*) with 3, etc. As for the others (damaged), someone logged-in to the on-line service site(s) to use the service that should be provided only for legitimate user without asking with 2 (net auction with 1, on-line game with 1), etc. *SSH (Secure SHel): The one of protocol to communicate with the remote computer(s) via a network. *Password Cracking: The one of activity to parse the other user s password. Brute Force (Exhaustive Search attack) and Dictionary attack are realized. The program exclusively for crack is also existed. 5

6 [Intrusion] (i) Server was intruded by attacking to the port (s) used by SSH Instance - Upon checking the server in my business, it was realized that the general account was fraudulently logged-in by password cracking attack via the port(s) used by SSH. - Though the privilege was not stolen, there embedded 4 different types of malicious codes and the server was exploited as the steppingstone server to attack to the other site(s). - The malicious codes being embedded were: 1. DoS attacking tool to the other site(s), 2. backdoor tool (server/client), 3. attacking tool to the vulnerability in SSH and 4. the tool which deprives privilege by exploiting kernel vulnerability in the server after intruded. - In principal, the server in my business used be managed/operated based on the strict rule sets; however, the manager for the server did not know about the rule sets so that he/she placed server(s) wherever he/she wanted. Bad to worse, the password being set was easily assumable. (ii) Spoofed mail as if it is sent from my business is walking around Instance - It is realized that suspicious mail as if its sender is spoofed to be the public relations office in my business was distributed to the parties involved. Accordingly, we checked that they were not sent from us. - The contents included that the Users should be cautious with the mails being spoofed. by citing actual alerts used in the past by my business. In addition, such message that To harden the countermeasures, please open the file attached. Was added. The mail supposed to be some virus. - We d checked the mail header and realized that the true source was from overseas. 6

7 IV. Accepting Status of Consultation Press Release The gross number of the consultation in September was 2,154. Of the consultation relevant to One-click Billing Fraud was 651 (August: 545), continually increased over the continuum of 4 past months and was in somewhat crisis situation. As for others, consultation relevant to Hard selling of phony security measures software was 50 (August: 18), the worst case ever up to current (August: 18) and the consultation relevant to Winny with 4 (August: 5) etc. were also realized. April May June July August Sep. Total 938 1,080 1,211 1, Automatic Response System Telephone Fax, Others *IPA consults/advises about computer viruses/unauthorized computer accesses as well as the other information concerning overall security issues Mail: virus@ipa.go.jp for virus issues, crack@ipa.go.jp for crack issues. Tel.: (24-hour automatic response; in person consultation by an IPA Security Center is available from Mon. Fri., 10:00 12:00, 13:30 17:00.) Fax: (24-hour automatic response) * Automatic Response System : Responding numbers by automatic response * Telephone : Responding numbers by the Security Center personnel *The Total case number includes the number in Consultation (d) column of the Chart in the III. Reported Status for Unauthorized Computer Access and IV. Accepting Status of Consultation. 7

8 The major consultations (instances) are as follows. (i) Press Release Wishing the provider(s) to conduct additional unauthorized computer measures to the auction site(s)? In the net auction site I d signed up with, I can check log-in history for my account (ID). According to that history, it was realized that someone was attempting to logging-in to my ID continually from some specific IP address within domestic over the several months (All logging-in attempts were failed, anyway.) If I leave this situation as it is, my password would Consultation be analyzed shortly; accordingly, I d asked the auction site manager to provide certain restriction on my account, but my request was totally denied. To prevent potential damage, I need to conduct certain measures. Can you tell me what measures are effective? Also can you tell me what I can do by my self to prevent damages in the future? As for the request to the site, we encourage you to require the site to prevent password exhaustive attack as minimum. For example, your account shall be temporarily locked if your password is entered differently in 3 times continually. As for the things you can do is to set robust password as well as you need to be cautious when you store it: in addition, changing your Response password constantly will also be effective to prevent potential damages. *Please refer to the 1. Reminder for the Month in this report. <Reference> Metropolitan Police Department Consultation Window for Safe/Secured Internet (in Japanese) (ii) Transferred money believing the site for money-making idea on the Internet? I d found such site in where describing about money-making idea on the Consultation Internet. To obtain the information about the idea, I d transferred money, but eventually, I cannot make money. What should I do? It must be one of fraudulent activity selling fictitious money-making idea without justifiable reason. Accordingly, you have lack of chance to take your money back. In this real world, such convenient idea is rarely lying down in front of you. Therefore, you need to be cautious not to be deceived. On the Internet, number of adversaries with sophisticated methods are always targeting to unspecified majority of users. Be sure to behave cautiously reminding that the virtual world is the part of real Response world. <Reference> Reminder for the Month: Do not easily be tempted. There are many traps hiding on the Internet!! Metropolitan Police Department Consultation Window for Safe/Secured Internet (in Japanese) 8

9 V. Accessing Status Captured by the Internet Monitoring (TALOT2) in September According to the Internet Monitoring (TALOT2), the total of unwanted (one-sided) number of access in September 2008 was 119,926 for the 10 monitoring points and the gross number of source * was 47,248. That is, the number of access was 400 from 157 source addresses/monitoring point/day. *Gross number of source: the gross number of the source accessed the TALOT2. In addition, the source will be counted as 1 if accessed from identical source in the same day to the same point/port. Since each monitoring environment for the TALOT2 is nearly equal to the general connection environment used for the Internet; it can be considered that the same amount of unwanted (one-sided) access can be monitored for the general Internet users connection environment. In another word, your computer is being accessed from 157 unknown source addresses in average/day or you are being accessed about 3 times respectively from one source address which considered unauthorized. The Chart 5-1 shows the unwanted (one-sided) number of access and the source number of access/monitoring point/day in average from April to September According to this chart, the both unwanted (one-sided) number of accesses were subtly decreased from the ones in August. They also tended to decrease over the past 6 months. From September 13 to 17, there monitored such accesses to the port 8080/tcp and 6588/tcp were drastically increased of the 7 monitoring points used by TALOT2 (See the Chart 5-2). All the sources were the specific IP addresses in China. The ports 8080/tcp and 6588/tcp were the ports often used by certain proxy services. These accesses may seek such proxy server so called open proxy that can be used to send spams from outside. In addition, they attempted to access to the same monitoring point several hundreds of times within short period of time: accordingly, it is also possible that they were testing the tool for seeking. Such proxy server that it is an open proxy determined by an attacker via the access(s) may be used as the steppingstone server to send spams. 9

10 Accordingly, system administrator who runs some proxy server(s) should reconfirm the configuration one time to prevent the server to be exploited by outsides (malicious intents). *1: Proxy server: The server that communicates in lieu of the internal network (intra network) that cannot directly connect to the Internet. This mechanism is mainly used in organs/businesses to ensure adequate security and realize rapid access for the connection point in between the internal network and the Internet. For further details, please also refer to the following URL. Attachment_3: Accessing Status Captured by the Internet Monitoring (TALOT2) Summary Reporting Status for Computer Virus/Unauthorized Computer Access for September Attachment_1 Computer Virus Incident Report Attachment_2 Unauthorized Computer Access Incident Report Attachment_4 Computer virus Incident Report for the 3 Quarter (July to September) Attachment_5 Unauthorized Computer Access Incident Report for the 3 Quarter (July to September) Variety of statistical Information provided by the other organizations/vendors is available in the following Trendmicro: McAfee: Symantec: 10

11 Inquiries to: Information-Technology Promotion Agency, Security Center Hanamura/Kagaya/Ooura Tel.: Fax:

Report from the Internet Monitoring (TALOT2) July 2008

Report from the Internet Monitoring (TALOT2) July 2008 I. To the General Internet Users Report from the Internet Monitoring (TALOT2) July 2008 In the Internet Monitoring (TALOT2), unwanted (one-sided) access in July totaled 148,028 cases for the 10 monitoring

More information

Observation by the Internet Fixed-Point Monitoring System (TALOT2) for November 2011

Observation by the Internet Fixed-Point Monitoring System (TALOT2) for November 2011 Observation by the Internet Fixed-Point Monitoring System (TALOT2) for November 2011 Attachment 3 1. To General Internet Users According to the Internet Fixed-Point Monitoring System (TALOT2), 86,568 unwanted

More information

JPCERT/CC Incident Handling Report [January 1, March 31, 2018]

JPCERT/CC Incident Handling Report [January 1, March 31, 2018] JPCERT-IR-2018-01 Issued: 2018-04-12 JPCERT/CC Incident Handling Report [January 1, 2018 - March 31, 2018] 1. About the Incident Handling Report JPCERT Coordination Center (herein, JPCERT/CC) receives

More information

JPCERT/CC Incident Handling Report [October 1, 2015 December 31, 2015]

JPCERT/CC Incident Handling Report [October 1, 2015 December 31, 2015] JPCERT-IR-2015-05 Issued: 2016-01-14 JPCERT/CC Incident Handling Report [October 1, 2015 December 31, 2015] 1. About the Incident Handling Report JPCERT Coordination Center (herein, JPCERT/CC) receives

More information

Observation by Internet Fix-Point Monitoring System (TALOT2) for May 2011

Observation by Internet Fix-Point Monitoring System (TALOT2) for May 2011 Observation by Internet Fix-Point Monitoring System (TALOT2) for May 2011 1. To General Internet Users According to the Internet Fixed-Point Monitoring System (TALOT2), 189,497 unwanted (one-sided) accesses

More information

FAQ. Usually appear to be sent from official address

FAQ. Usually appear to be sent from official  address FAQ 1. What is Phishing Email? A form of fraud by which an attacker masquerades as a reputable entity in order to obtain your personal information. Usually appear to be sent from official email address

More information

Observation by Internet Fix-Point Monitoring System (TALOT2) for February 2011

Observation by Internet Fix-Point Monitoring System (TALOT2) for February 2011 Observation by Internet Fix-Point Monitoring System (TALOT2) for February 2011 1. To General Internet Users According to the Internet Fixed-Point Monitoring System (TALOT2), 143,494 unwanted (one-sided)

More information

Observation by Internet Fix-Point Monitoring System (TALOT2) for March 2011

Observation by Internet Fix-Point Monitoring System (TALOT2) for March 2011 Observation by Internet Fix-Point Monitoring System (TALOT2) for March 2011 1. To General Internet Users According to the Internet Fixed-Point Monitoring System (TALOT2), 246,123 unwanted (one-sided) accesses

More information

Frequently Asked Questions (FAQ)

Frequently Asked Questions (FAQ) Your personal information and account security is important to us. This product employs a Secure Sign On process that includes layers of protection at time of product log in to mitigate risk, and thwart

More information

Data Communication. Chapter # 5: Networking Threats. By: William Stalling

Data Communication. Chapter # 5: Networking Threats. By: William Stalling Data Communication Chapter # 5: By: Networking Threats William Stalling Risk of Network Intrusion Whether wired or wireless, computer networks are quickly becoming essential to everyday activities. Individuals

More information

ELECTRONIC BANKING & ONLINE AUTHENTICATION

ELECTRONIC BANKING & ONLINE AUTHENTICATION ELECTRONIC BANKING & ONLINE AUTHENTICATION How Internet fraudsters are trying to trick you What you can do to stop them How multi-factor authentication and other new techniques can help HELPING YOU STAY

More information

Question 1: What steps can organizations take to prevent incidents of cybercrime? Answer 1:

Question 1: What steps can organizations take to prevent incidents of cybercrime? Answer 1: Cybercrime Question 1: What steps can organizations take to prevent incidents of cybercrime? Answer 1: Organizations can prevent cybercrime from occurring through the proper use of personnel, resources,

More information

Taking control of your finances... 5 Use these tips to manage your finances

Taking control of your finances... 5 Use these tips to manage your finances In focus Index In focus... 2 Safeguard your NRI account Taking control of your finances... 5 Use these tips to manage your finances NRI Expert speak... 6 Mr. S. Shanbhag - Financial Expert, answers queries

More information

South Central Power Stop Scams

South Central Power Stop Scams Don t get tricked. People around the country have been receiving emails and phone calls from scammers. South Central Power wants to help you keep your money and prevent scams. Review the helpful tips below.

More information

Whitepaper on AuthShield Two Factor Authentication with SAP

Whitepaper on AuthShield Two Factor Authentication with SAP Whitepaper on AuthShield Two Factor Authentication with SAP By AuthShield Labs Pvt. Ltd Table of Contents Table of Contents...2 1.Overview...4 2. Threats to account passwords...5 2.1 Social Engineering

More information

Quick recap on ing Security Recap on where to find things on Belvidere website & a look at the Belvidere Facebook page

Quick recap on  ing  Security Recap on where to find things on Belvidere website & a look at the Belvidere Facebook page Workshop #7 Email Security Previous workshops 1. Introduction 2. Smart phones & Tablets 3. All about WatsApp 4. More on WatsApp 5. Surfing the Internet 6. Emailing Quick recap on Emailing Email Security

More information

Online Security and Safety Protect Your Computer - and Yourself!

Online Security and Safety Protect Your Computer - and Yourself! Online Security and Safety Protect Your Computer - and Yourself! www.scscu.com Fraud comes in many shapes and sizes, but the outcome is simple: the loss of both money and time. That s why protecting your

More information

Security Awareness Training June 2016

Security Awareness Training June 2016 Security Awareness Training June 2016 What is Information Security Awareness? The University of North Carolina at Chapel Hill protects its data network from thousands of daily intrusion attempts, but technical

More information

Symantec Ransomware Protection

Symantec Ransomware Protection Symantec Ransomware Protection Protection Against Ransomware Defense in depth across all control points is required to stop ransomware @ Email Symantec Email Security.cloud, Symantec Messaging Gateway

More information

CE Advanced Network Security Phishing I

CE Advanced Network Security Phishing I CE 817 - Advanced Network Security Phishing I Lecture 15 Mehdi Kharrazi Department of Computer Engineering Sharif University of Technology Acknowledgments: Some of the slides are fully or partially obtained

More information

Payment Systems Department

Payment Systems Department Note: Please follow these guidelines for your safety as you enjoy the convenience of technology. However these guidelines are general; therefore, specific precautions may be taken as warranted by the situation

More information

Target Breach Overview

Target Breach Overview Target Breach Overview Q: Media reports are stating that Target experienced a data breach. Can you provide more specifics? A: Yes, Target has confirmed that it experienced unauthorized access to its systems

More information

Online Fraud and Identity Theft Guide. A Guide to Protecting Your Identity and Accounts

Online Fraud and Identity Theft Guide. A Guide to Protecting Your Identity and Accounts A Guide to Protecting Your Identity and Accounts As part of SunTrust s commitment to protecting your accounts and identity, we ve created the Online Fraud & Identity Theft Guide, which provides information

More information

Web Cash Fraud Prevention Best Practices

Web Cash Fraud Prevention Best Practices Web Cash Fraud Prevention Best Practices Tips on what you can do to prevent Online fraud. This document provides best practices to avoid or reduce exposure to fraud. You can use it to educate your Web

More information

FACTS WHAT DOES FARMERS STATE BANK DO WITH YOUR PERSONAL INFORMATION? WHY? WHAT? HOW? L QUESTIONS?

FACTS WHAT DOES FARMERS STATE BANK DO WITH YOUR PERSONAL INFORMATION? WHY? WHAT? HOW? L QUESTIONS? FACTS WHAT DOES FARMERS STATE BANK DO WITH YOUR PERSONAL INFORMATION? WHY? WHAT? HOW? Financial companies choose how they share your personal information. Federal law gives consumers the right to limit

More information

Be certain. MessageLabs Intelligence: May 2006

Be certain. MessageLabs Intelligence: May 2006 Be certain MessageLabs Intelligence: May 2006 Introduction Welcome to the May edition of the MessageLabs Intelligence monthly report. This report provides the latest threat trends for May 2006 to keep

More information

Reporting Status of Vulnerability-related Information about Software Products and Websites - 1 st Quarter of 2012 (January March) -

Reporting Status of Vulnerability-related Information about Software Products and Websites - 1 st Quarter of 2012 (January March) - Reporting Status of Vulnerability- Information about Software Products and Websites - 1 st Quarter of 212 (January March) - Information-technology Promotion Agency, Japan (IPA) and Japan Computer Emergency

More information

Keep the Door Open for Users and Closed to Hackers

Keep the Door Open for Users and Closed to Hackers Keep the Door Open for Users and Closed to Hackers A Shift in Criminal Your Web site serves as the front door to your enterprise for many customers, but it has also become a back door for fraudsters. According

More information

New Zealand National Cyber Security Centre Incident Summary

New Zealand National Cyber Security Centre Incident Summary New Zealand National Cyber Security Centre 2013 Incident Summary National Cyber Security Centre 2013 Incident Summary Foreword The incidents summarised in this report reinforce that cyber security is truly

More information

Cyber Criminal Methods & Prevention Techniques. By

Cyber Criminal Methods & Prevention Techniques. By Cyber Criminal Methods & Prevention Techniques By Larry.Boettger@Berbee.com Meeting Agenda Trends Attacker Motives and Methods Areas of Concern Typical Assessment Findings ISO-17799 & NIST Typical Remediation

More information

The situation of threats in cyberspace in the first half of 2018

The situation of threats in cyberspace in the first half of 2018 The situation of threats in cyberspace in the first half of 2018 1. Cyber-attacks (1) Scanning activities in cyberspace a. Overview of unexpected incoming packets to the sensors 1 The number of unexpected

More information

Identity Theft, Fraud & You. PrePare. Protect. Prevent.

Identity Theft, Fraud & You. PrePare. Protect. Prevent. PrePare. Protect. Prevent. Identity Theft, Fraud & You Fraud and identity theft incidents claimed fewer victims in 2010 than in previous years. But don t get too comfortable. Average out-of-pocket consumer

More information

Adobe Security Survey

Adobe Security Survey Adobe Security Survey October 2016 Edelman + Adobe INTRODUCTION Methodology Coinciding with National Cyber Security Awareness Month (NCSAM), Edelman Intelligence, on behalf of Adobe, conducted a nationally

More information

CASE STUDY: REGIONAL BANK

CASE STUDY: REGIONAL BANK CASE STUDY: REGIONAL BANK Concerned about unauthorised network traffic, a regional bank in the MD/DC/VA area contracted GBMS Tech Ltd to monitor the banks various security systems. GBMS Tech Ltd uncovered

More information

WHAT IS CORPORATE ACCOUNT TAKEOVER? HOW DOES IT HAPPEN?

WHAT IS CORPORATE ACCOUNT TAKEOVER? HOW DOES IT HAPPEN? WHAT IS CORPORATE ACCOUNT TAKEOVER? Corporate Account Takeover (also referred to as CATO) is a type of fraud where criminals gain access to a business financial accounts to make unauthorized transactions.

More information

Quick Heal Total Security for Mac. Simple, fast and seamless protection for Mac.

Quick Heal Total Security for Mac. Simple, fast and seamless protection for Mac. Simple, fast and seamless protection for Mac. Product Highlights Quick Heal Fast and highly responsive Virus Protection. Browsing Protection and Phishing Protection to keep malicious websites at bay. Smooth

More information

PBX Fraud Information

PBX Fraud Information PBX Fraud Information Increasingly, hackers are gaining access to corporate phone and/or voice mail systems. These individuals place long distance and international calls through major telecom networks

More information

IBM Global Technology Services Provide around-the-clock expertise and protect against Internet threats.

IBM Global Technology Services Provide around-the-clock expertise and protect against Internet threats. IBM Global Technology Services Provide around-the-clock expertise and protect against Internet threats. Enhancing cost to serve and pricing maturity Keeping up with quickly evolving ` Internet threats

More information

Quick Heal Total Security for Mac. Simple, fast and seamless protection for Mac.

Quick Heal Total Security for Mac. Simple, fast and seamless protection for Mac. Simple, fast and seamless protection for Mac. Product Highlights Fast and highly responsive Virus Protection. Browsing Protection and Phishing Protection to keep malicious websites at bay. Smooth email

More information

Security Awareness. Chapter 2 Personal Security

Security Awareness. Chapter 2 Personal Security Security Awareness Chapter 2 Personal Security Objectives After completing this chapter, you should be able to do the following: Define what makes a weak password Describe the attacks against passwords

More information

CISNTWK-440. Chapter 4 Network Vulnerabilities and Attacks

CISNTWK-440. Chapter 4 Network Vulnerabilities and Attacks CISNTWK-440 Intro to Network Security Chapter 4 Network Vulnerabilities and Attacks Objectives Explain the types of network vulnerabilities List categories of network attacks Define different methods of

More information

Introduction This paper will discuss the best practices for stopping the maximum amount of SPAM arriving in a user's inbox. It will outline simple

Introduction This paper will discuss the best practices for stopping the maximum amount of SPAM arriving in a user's inbox. It will outline simple Table of Contents Introduction...2 Overview...3 Common techniques to identify SPAM...4 Greylisting...5 Dictionary Attack...5 Catchalls...5 From address...5 HELO / EHLO...6 SPF records...6 Detecting SPAM...6

More information

Enterprise Cybersecurity Best Practices Part Number MAN Revision 006

Enterprise Cybersecurity Best Practices Part Number MAN Revision 006 Enterprise Cybersecurity Best Practices Part Number MAN-00363 Revision 006 April 2013 Hologic and the Hologic Logo are trademarks or registered trademarks of Hologic, Inc. Microsoft, Active Directory,

More information

Cyber Security Guide for NHSmail

Cyber Security Guide for NHSmail Cyber Security Guide for NHSmail Version 3.0 February 2017 Copyright 2017Health and Social Care Information Centre. The Health and Social Care Information Centre is a non-departmental body created by statute,

More information

Symantec Intelligence Quarterly: Best Practices and Methodologies October - December, 2009

Symantec Intelligence Quarterly: Best Practices and Methodologies October - December, 2009 Symantec Intelligence Quarterly: Best Practices and Methodologies White Paper: Symantec Intelligence Quarterly Symantec Intelligence Quarterly: Best Practices and Methodologies Contents Symantec best

More information

Cyber security tips and self-assessment for business

Cyber security tips and self-assessment for business Cyber security tips and self-assessment for business Last year one in five New Zealand SMEs experienced a cyber-attack, so it s essential to be prepared. Our friends at Deloitte have put together this

More information

CAREERBUILDER.COM - PRIVACY POLICY

CAREERBUILDER.COM - PRIVACY POLICY Effective Date: September 15, 2010 CareerBuilder, LLC and its subsidiaries and divisions (collectively, CareerBuilder, We or Our ) has drafted its Privacy Policy to ensure that you can use CareerBuilder

More information

Conveying Emotion. Chapter 12: Computers In Polite Society: Social Implications of IT. Improving the Effectiveness of . Problems with

Conveying Emotion. Chapter 12: Computers In Polite Society: Social Implications of IT. Improving the Effectiveness of  . Problems with Chapter 12: Computers In Polite Society: Social Implications of IT Fluency with Information Technology Third Edition by Lawrence Snyder Improving the Effectiveness of Email Problems with email: Conveying

More information

security FRAUD PREVENTION Business Checklist Safeguard your money, your credit and your good name.

security FRAUD PREVENTION Business Checklist Safeguard your money, your credit and your good name. security FRAUD PREVENTION Business Checklist Safeguard your money, your credit and your good name. Security for Your Business Mitigating risk is a daily reality for business owners, but you don t have

More information

Seqrite Endpoint Security

Seqrite Endpoint Security Enterprise Security Solutions by Quick Heal Integrated enterprise security and unified endpoint management console Enterprise Suite Edition Product Highlights Innovative endpoint security that prevents

More information

Defense-in-Depth Against Malicious Software. Speaker name Title Group Microsoft Corporation

Defense-in-Depth Against Malicious Software. Speaker name Title Group Microsoft Corporation Defense-in-Depth Against Malicious Software Speaker name Title Group Microsoft Corporation Agenda Understanding the Characteristics of Malicious Software Malware Defense-in-Depth Malware Defense for Client

More information

Phishing Activity Trends Report August, 2006

Phishing Activity Trends Report August, 2006 Phishing Activity Trends Report, 26 Phishing is a form of online identity theft that employs both social engineering and technical subterfuge to steal consumers' personal identity data and financial account

More information

Reporting Status of Vulnerability-related Information about Software Products and Websites - 3 rd Quarter of 2015 (July September) -

Reporting Status of Vulnerability-related Information about Software Products and Websites - 3 rd Quarter of 2015 (July September) - Reporting Status of Vulnerability- Information about Software Products and Websites - 3 rd Quarter of 215 (July September) - Information-technology Promotion Agency, Japan (IPA) and Japan Computer Emergency

More information

FRAUDULENT TRAVEL SCAMS

FRAUDULENT TRAVEL SCAMS FINANCIAL INTELLIGENCE CENTRE (FIC) REPUBLIC OF NAMIBIA P.O.BOX 2882, Windhoek Tel: + 264 61 2835100, Fax +264 61 2835259 Web address: www.fic.na E-mail address: helpdesk@fic.na FRAUDULENT TRAVEL SCAMS

More information

We will divide the many telecom fraud schemes into three broad categories, based on who the fraudsters are targeting. These categories are:

We will divide the many telecom fraud schemes into three broad categories, based on who the fraudsters are targeting. These categories are: Introduction to Telecom Fraud This guide will help you learn about the different types of telecom fraud and industry best practices for detection and prevention. Three Major Categories of Telecom Fraud

More information

Computer Network Vulnerabilities

Computer Network Vulnerabilities Computer Network Vulnerabilities Objectives Explain how routers are used to protect networks Describe firewall technology Describe intrusion detection systems Describe honeypots Routers Routers are like

More information

Explanation of Data Element Data Element Potentially Legitimate purposes for Collection/Retention

Explanation of Data Element Data Element Potentially Legitimate purposes for Collection/Retention Data Element Data Element Potentially Legitimate purposes for Collection/Retention 1.1.1. First and last name or full legal name of Registrant 1.1.2. First and last name or, in the event Registrant is

More information

Phishing: When is the Enemy

Phishing: When  is the Enemy Phishing: When E-mail is the Enemy Phishing, once only a consumer worry, is creating headaches for e-mail administrators as businesses become the next target. CONTENTS Understanding the Enemy 2 Three Things

More information

Security Awareness. Presented by OSU Institute of Technology

Security Awareness. Presented by OSU Institute of Technology Security Awareness Presented by OSU Institute of Technology Information Technologies Division Security Awareness Topics Social Engineering Phishing Social Networks Displaying Sensitive Information Wireless

More information

Security Aspects Control Rationale Best Practices Self-Assessment (Click all that applicable) 1. Security Policy and Security Management

Security Aspects Control Rationale Best Practices Self-Assessment (Click all that applicable) 1. Security Policy and Security Management Seven Habits of Cyber Security for SMEs Security Aspects Control Rationale Best Practices Self-Assessment (Click all that applicable) 1. Security Policy and Security Management Security Policy is an important

More information

2 User Guide. Contents

2  User Guide. Contents E-mail User Guide 2 E-mail User Guide Contents Logging in to your web mail... 3 Changing your password... 5 Editing your signature... 6 Adding an e-mail account to Outlook 2010/2013/2016... 7 Adding an

More information

Controlling Website Account Information. A recent survey done by Privacy Rights Clearinghouse shows that in the past five years

Controlling Website Account Information. A recent survey done by Privacy Rights Clearinghouse shows that in the past five years Colson 1 Alex Colson Dr. Lunsford Information Security Management 10 July 2007 Controlling Website Account Information A recent survey done by Privacy Rights Clearinghouse shows that in the past five years

More information

Development of Information Security-Focused Incident Prevention Measures for Critical Information Infrastructure in Japan

Development of Information Security-Focused Incident Prevention Measures for Critical Information Infrastructure in Japan Development of Information Security-Focused Incident Prevention Measures for Critical Information Infrastructure in Japan October 1, 2009 Hideaki Kobayashi *1, Kenji Watanabe *2, Takahito Watanabe *1,

More information

FAQ: Privacy, Security, and Data Protection at Libraries

FAQ: Privacy, Security, and Data Protection at Libraries FAQ: Privacy, Security, and Data Protection at Libraries This FAQ was developed out of workshops and meetings connected to the Digital Privacy and Data Literacy Project (DPDL) and Brooklyn Public Library

More information

Reporting Status of Computer Virus - Details for February 2008

Reporting Status of Computer Virus - Details for February 2008 Reporting Status of Computer Virus - Details for I. Details for Unauthorized Computer Access Incident Report 1. Number of Unauthorized Computer Access Reported by Month Detection Number of Virus by Montrh

More information

Basic Concepts in Intrusion Detection

Basic Concepts in Intrusion Detection Technology Technical Information Services Security Engineering Roma, L Università Roma Tor Vergata, 23 Aprile 2007 Basic Concepts in Intrusion Detection JOVAN GOLIĆ Outline 2 Introduction Classification

More information

Best Practices Guide to Electronic Banking

Best Practices Guide to Electronic Banking Best Practices Guide to Electronic Banking City Bank & Trust Company offers a variety of services to our customers. As these services have evolved over time, a much higher percentage of customers have

More information

(1) Top Page. Before Using GCMS Plus. Chapter3. Top Page. Top Page is the initial screen displayed after you log in. My Menu

(1) Top Page. Before Using GCMS Plus. Chapter3. Top Page. Top Page is the initial screen displayed after you log in. My Menu Chapter Before Using GCMS Plus Cautions for Smooth (1) is the initial screen displayed after you log in. My Menu The frequently-used screens can be registered as a My Menu item by each user. Create My

More information

Octopus Online Service Safety Guide

Octopus Online Service Safety Guide Octopus Online Service Safety Guide This Octopus Online Service Safety Guide is to provide you with security tips and reminders that you should be aware of when using online and mobile services provided

More information

BEST PRACTICES FOR PERSONAL Security

BEST PRACTICES FOR PERSONAL  Security BEST PRACTICES FOR PERSONAL Email Security Sometimes it feels that the world of email and internet communication is fraught with dangers: malware, viruses, cyber attacks and so on. There are some simple

More information

Personal Cybersecurity

Personal Cybersecurity Personal Cybersecurity The Basic Principles Jeremiah School, CEO How big is the issue? 9 8 7 6 5 4 3 2 1 Estimated global damages in 2018 0 2016 2018 2020 2022 2024 2026 2028 2030 Internet Users Billions

More information

Employee Security Awareness Training

Employee Security Awareness Training Employee Security Awareness Training September 2016 Purpose Employees have access to sensitive data through the work they perform for York. Examples of sensitive data include social security numbers, medical

More information

Security report Usuario de Test

Security report Usuario de Test Security report Usuario de Test Servidor Cloud Period: 2018/MAY/13-2018/MAY/20 INDEX SUMMARY 2 Overview 3 Comparison with other users 5 Services and IPs included in this report 6 Traffic 7 Inbound and

More information

VANGUARD WHITE PAPER VANGUARD INSURANCE INDUSTRY WHITEPAPER

VANGUARD WHITE PAPER VANGUARD INSURANCE INDUSTRY WHITEPAPER VANGUARD INSURANCE INDUSTRY WHITEPAPER Achieving PCI DSS Compliance with Vanguard Integrity Professionals Software & Professional Services Vanguard is the industry leader in z/os Mainframe Software to

More information

Reporting Status of Computer Virus - Details for April 2008

Reporting Status of Computer Virus - Details for April 2008 Reporting Status of Computer Virus - Details for I. Details for Unauthorized Computer Access Incident Report 1. Number of Unauthorized Computer Access Reported by Month Detection Number of Virus/ Month

More information

A Review Paper on Network Security Attacks and Defences

A Review Paper on Network Security Attacks and Defences EUROPEAN ACADEMIC RESEARCH Vol. IV, Issue 12/ March 2017 ISSN 2286-4822 www.euacademic.org Impact Factor: 3.4546 (UIF) DRJI Value: 5.9 (B+) A Review Paper on Network Security Attacks and ALLYSA ASHLEY

More information

But it Was Such a Little Phish February 2016 Webinar

But it Was Such a Little Phish February 2016 Webinar But it Was Such a Little Phish February 2016 Webinar Firestorm Insights February 2016 1000 Holcomb Woods Parkway Suite 130 Roswell, GA 30076 770-643-1114 Fax: 1-800-418-9088 www.firestorm.com Page Intentionally

More information

WHITE PAPERS. INSURANCE INDUSTRY (White Paper)

WHITE PAPERS. INSURANCE INDUSTRY (White Paper) (White Paper) Achieving PCI DSS Compliance with Vanguard Integrity Professionals Software & Professional Services Vanguard is the industry leader in z/os Mainframe Software to ensure enterprise compliance

More information

Threat Mitigation Strategies for Virus in Japan

Threat Mitigation Strategies for Virus in Japan Copyright 23 IPA/ISEC Threat Mitigation Strategies for Virus in Japan AVAR 23 November 7, 23 Yasuko Kanno IT Security Center IPA, Japan IPA Overview IPA Information-technology Promotion Agency, Japan Quasi-governmental

More information

Newcomer Finances Toolkit. Fraud. Worksheets

Newcomer Finances Toolkit. Fraud. Worksheets Newcomer Finances Toolkit Fraud Worksheets Ottawa Community Loan Fund Fonds d emprunt Communautaire d Ottawa 22 O Meara St., Causeway Work Centre, Ottawa, ON K1Y 4N6 Tel: 613-594-3535 Fax: 613-594-8118

More information

Phishing Activity Trends

Phishing Activity Trends Phishing Activity Trends Report for the Month of, 27 Summarization of Report Findings The number of phishing reports received rose to 24,853 in, an increase of over 1, from February but still more than

More information

Trustwave SEG Cloud BEC Fraud Detection Basics

Trustwave SEG Cloud BEC Fraud Detection Basics .trust Trustwave SEG Cloud BEC Fraud Detection Basics Table of Contents About This Document 1 1 Background 2 2 Configuring Trustwave SEG Cloud for BEC Fraud Detection 5 2.1 Enable the Block Business Email

More information

Identity Theft Prevention Program. Effective beginning August 1, 2009

Identity Theft Prevention Program. Effective beginning August 1, 2009 Identity Theft Prevention Program Effective beginning August 1, 2009 I. PROGRAM ADOPTION Christian Brothers University developed this Identity Theft Prevention Program pursuant to the Federal Trade Commission's

More information

PROTECTING YOUR BUSINESS ASSETS

PROTECTING YOUR BUSINESS ASSETS PROTECTING YOUR BUSINESS ASSETS How to Spot Danger Before Your Computer Gets Infected, Your Site Hosts Malware, and Your Credit Card Number Gets Stolen A MyNAMS Presentation by Regina Smola @2012 Regina

More information

6 Ways Office 365 Keeps Your and Business Secure

6 Ways Office 365 Keeps Your  and Business Secure 6 Ways Office 365 Keeps Your Email and Business Secure Acora House, Albert Drive, Burgess Hill, West Sussex, RH15 9TN T: +44 (0) 844 264 2222 W: acora.com E: sales@acora.com Introduction Microsoft have

More information

ASSESSMENT LAYERED SECURITY

ASSESSMENT LAYERED SECURITY FFIEC BUSINESS ACCOUNT GUIDANCE RISK & ASSESSMENT LAYERED SECURITY FOR ONLINE BUSINESS TRANSACTIONS New financial standards will assist banks and business account holders to make online banking safer and

More information

Quick Heal Total Security Multi-Device (Mac) Simple, fast and seamless protection for Mac.

Quick Heal Total Security Multi-Device (Mac) Simple, fast and seamless protection for Mac. Total Security Multi-Device (Mac) Simple, fast and seamless protection for Mac. Product Highlights Quick Heal Fast and highly responsive Virus Protection. Browsing Protection and Phishing Protection to

More information

When you provide personal information to us it will only be used in the ways described in this privacy policy.

When you provide personal information to us it will only be used in the ways described in this privacy policy. Website Privacy Policy Overview Welcome to this Global Payroll Management Institute website, owned and produced by the Global Payroll Management Institute, Inc. (GPMI). Our website is available to all

More information

Security and Privacy. Xin Liu Computer Science University of California, Davis. Introduction 1-1

Security and Privacy. Xin Liu Computer Science University of California, Davis. Introduction 1-1 Security and Privacy Xin Liu Computer Science University of California, Davis Introduction 1-1 What is network security? Confidentiality: only sender, intended receiver should understand message contents

More information

Computer Security Trend 2008 from Japan. SQL Injection, DNS cache poisoning, Phishing, Key logger Malware and Targeted Attacks

Computer Security Trend 2008 from Japan. SQL Injection, DNS cache poisoning, Phishing, Key logger Malware and Targeted Attacks Computer Security Trend 2008 from Japan SQL Injection, DNS cache poisoning, Phishing, Key logger Malware and Targeted Attacks JPCERT Coordination Center, Japan Manager of Watch and Warning Group Keisuke

More information

Security & Phishing

Security & Phishing Email Security & Phishing Best Practices In Cybersecurity Presenters Bill Shieh Guest Speaker Staff Engineer Information Security Ellie Mae Supervisory Special Agent Cyber Crime FBI 2 What Is Phishing?

More information

Featured Articles II Security Research and Development Research and Development of Advanced Security Technology

Featured Articles II Security Research and Development Research and Development of Advanced Security Technology 364 Hitachi Review Vol. 65 (2016), No. 8 Featured Articles II Security Research and Development Research and Development of Advanced Security Technology Tadashi Kaji, Ph.D. OVERVIEW: The damage done by

More information

QUARTERLY TRENDS AND ANALYSIS REPORT

QUARTERLY TRENDS AND ANALYSIS REPORT September 1, 2007 Volume 2, Issue 3 QUARTERLY TRENDS AND ANALYSIS REPORT www.us-cert.gov Introduction This report summarizes and provides analysis of incident reports submitted to US-CERT during the U.S.

More information

DMARC Continuing to enable trust between brand owners and receivers

DMARC Continuing to enable trust between brand owners and receivers DMARC Continuing to enable trust between brand owners and receivers February 2014 1 DMARC Defined DMARC stands for: Domain-based Message Authentication, Reporting & Conformance (pronounced dee-mark ) 2

More information

10 KEY WAYS THE FINANCIAL SERVICES INDUSTRY CAN COMBAT CYBER THREATS

10 KEY WAYS THE FINANCIAL SERVICES INDUSTRY CAN COMBAT CYBER THREATS 10 KEY WAYS THE FINANCIAL SERVICES INDUSTRY CAN COMBAT CYBER THREATS WHITE PAPER INTRODUCTION BANKS ARE A COMMON TARGET FOR CYBER CRIMINALS AND OVER THE LAST YEAR, FIREEYE HAS BEEN HELPING CUSTOMERS RESPOND

More information

Intrusion Attempt Who's Knocking Your Door

Intrusion Attempt Who's Knocking Your Door 10 Intrusion Attempt Who's Knocking Your Door By Kilausuria binti Abdullah Introduction: An intrusion attempt is a potential for a deliberate unauthorized attempt to enter either a computer, system or

More information

PIN / Password Security

PIN / Password Security PIN / Password Security www.gatewaycu.com.au INDEX PIN / Password Security 2 Protection of Information 3 Keep Informed 3 Your Protection 4 Online Banking Security 5 Visa Debit Card Security 6 Electronic

More information

Reporting Status of Computer Virus - Details for December 2009

Reporting Status of Computer Virus - Details for December 2009 Reporting Status of Computer Virus - Details for I. Details for of Virus 1. Detection Number of Virus by Month 2. of Virus by Month 1 3. of Virus/Year 2 4. Reported Virus in Attachment 1 The total reported

More information

Symantec Protection Suite Add-On for Hosted Security

Symantec Protection Suite Add-On for Hosted  Security Symantec Protection Suite Add-On for Hosted Email Security Overview Malware and spam pose enormous risk to the health and viability of IT networks. Cyber criminal attacks are focused on stealing money

More information

Network Security and Cryptography. 2 September Marking Scheme

Network Security and Cryptography. 2 September Marking Scheme Network Security and Cryptography 2 September 2015 Marking Scheme This marking scheme has been prepared as a guide only to markers. This is not a set of model answers, or the exclusive answers to the questions,

More information