The Scenes of Cyber Crime

Size: px
Start display at page:

Download "The Scenes of Cyber Crime"

Transcription

1 Organizer: BRIDGING BARRIERS: LEGAL AND TECHNICAL OF CYBERCRIME CASES The Scenes of Cyber Crime 5 July 2011 Toralv Dirro EMEA Security Strategist, McAfee Labs

2 Low Risk + High Profit -> Crime

3 500,000 Cyber Crime Altering Threat Landscape Virus and Bots PUP Trojan 400, , , , Malware Growth (Main Variations) 3 July 5, 2011

4 Organizer: Cyber Crime Altering Threat Landscape Virus and Bots PUP Trojan 2,200,000 2,000,000 1,800,000 1,600,000 1,400,000 1,200,000 1,000, , , , , Malware Growth (Main Variations) 4 4 Source: McAfee Labs July 5,

5 Organizer: Cyber Crime Altering Threat Landscape Virus and Bots PUP Trojan 3,200,000 3,000,000 2,800,000 2,600,000 2,400,000 2,200,000 2,000,000 1,800,000 1,600,000 1,400,000 1,200,000 1,000, , , , , Malware Growth (Main Variations) Source: McAfee Labs July 5, 2011

6 Key Trend: Malware Growth Continues The growth in the number of new malware continues unabated. McAfee Labs identifies approximately 55,000 pieces of new malware each day. At its current pace the total number of malware samples in the McAfee zoo will reach 75 million by the end of Total Malware Samples in the Database 70,000,000 60,000,000 50,000,000 40,000,000 30,000,000 20,000,000 10,000,000 0 Jan 10 Feb 10 Mar 10 Apr 10 May 10 Jun 10 Jul 10 Aug 10 Sep 10 Oct 10 Nov 10 Dec 10 Jan 11 Feb 11 Mar 11

7 Key Trend: Malware Growth Continues The growth in the number of new malware continues unabated. McAfee Labs identifies approximately 55,000 pieces of new malware each day. At its current pace the total number of malware samples in the McAfee zoo will reach 75 million by the end of ,000 pieces of new malware each day. 70,000,000 60,000,000 50,000,000 40,000,000 30,000,000 20,000,000 10,000,000 0 Jan 10 Feb 10 Mar 10 Apr 10 May 10 Jun 10 Jul 10 Aug 10 Sep 10 Oct 10 Nov 10 Dec 10 Jan 11 Feb 11 Mar 11

8 The Malware Market Trojan and Exploit Kits easily available

9 New Crimeware Kits

10 URLZone Malware / Crimeware The Trojan calls back to its command and control server for specific instructions on exactly how much to steal from the victim's bank account without raising any suspicion, and to which money mule account to send it the money. Then it forges the victim's on-screen bank statements so the person and bank don't see the unauthorized transaction. (Downloader-BQZ.a) This statement shows a transaction of Euros when actually 8, Euros was removed from the account. The balance has been changed by the Trojan. ( malware-now-covers-its-tracks-inbank-statements /) 10 10

11 ZeuS - human MITM Step 1 Maintenance, please wait

12 ZeuS - human MITM Step 2 Math for security reasons

13 ZeuS - human MITM Step 3 For Security Reasons: Your phone number please

14 ZeuS - human MITM Step 4 Acknowledge with itan 10

15 ZeuS - human MITM Step 5 Added successful

16 ZeuS - human MITM Step 6 Unfortunately we are closed for maintenance

17 ZeuS - human MITM Admin Panel

18 Key Trend: Android 3 rd Most Popular Mobile Target Overall mobile malware activity growth slowed to 5% quarter over quarter, but there was a marked increase in the activity on the Android platform, which moved from the #5 most popular target to #3. The mobile attack strategies are starting to mirror the approaches historically used to attack PC operating systems. A maliciously altered application obtains root access and then connects the device to a botnet-like command center, which issues subsequent instructions to extract data from the device or (over time) extend the attack to other devices. Total Mobile Malware Samples Mobile Malware Targets 1,200 1, Q1 '09 Q2 '09 Q3 '09 Q4 '09 Q1 '10 Q2 '10 Q3 '10 Q4 '10 Q1 '11 Symbian OS Java 2 Mobile Edition Android Python WinCE MSIL VBS BlackBerry Linux

19 Mobile Crimeware Geinimi : A new Trojan affecting Android devices has recently Q1 emerged in China Geinimi is the first Android malware in the wild that displays botnet-like capabilities. Once the malware is installed on a user s phone, it has the potential to receive commands from a remote server that allow the owner of that server to control the phone. Send location coordinates (fine location) Send device identifiers (IMEI and IMSI) Download and prompt the user to install an app Prompt the user to uninstall an app Enumerate and send a list of installed apps to the server Read and collect SMS messages Send and delete selected SMS messages Pull all contact information and send it to a remote server (number, name, the time they were last contacted) Place a phone call Silently download files Launch a web browser with a specific URL Credit for screenshot: intseq=1881&code=4

20 Mobile Crimeware A variant of the ZeuS trojan is targeting the mobile phone based, Q1 two-factor authentication used by Polish ING Bank Slaski Polish Security Consultant, Piotr Konieczny reported that operators of the Zeus botnet are attempting to reach into the mobile sphere with two new variants targeting users on Window Mobile and Symbian phones. Zeus in the Mobile (or Zitmo), are again attempting to authenticate bank transactions by intercepting the mtan authentication code sent to mobile devices. Credit for screenshot: An mtan (mobile Transaction Authentication Number) is used by some online banking services in Europe to authorize financial transactions by sending an SMS to the customer s phone. TANs were put in to add an extra layer of security in order to complete large transactions. It is believed that Zitmo was developed to circumvent this added layer of security implemented by the banks.

21 $70mio International Cybercrime Ring Busted October 1st 2010: Operation Trident Breach Investigations began in May criminals charged, 10 arrested International Partnership with SBU and other authorities The Federal Bureau of Investigation, including the New York Money Mule Working Group, the Newark Cyber Crime Task Force, the Omaha Cyber Crime Task Force, the Netherlands Police Agency, the Security Service of Ukraine, the SBU, and the United Kingdom s Metropolitan Police Service participated in the operation. The cyber thieves targeted small- to medium-sized companies, municipalities, churches, and individuals, infecting their computers using a version of the Zeus Botnet. The malware captured passwords, account numbers, and other data used to log into online banking accounts. This scheme resulted in the attempted theft of $220 million, with actual losses of $70 million from victims bank accounts

22 Key Trend: Fake Malware Detection Software Fake anti-virus, also known as bogus or rogue security software, had a very strong quarter and its growth shows no real signs of slowing. This will remain an actively developing area of malware due to the amount of money cybercriminals can earn with these fake technologies. 400,000 Unique Fake Alert Samples Discovered 350, , , , , ,000 50,000 0

23 Questions? More Info? Read the McAfee Labs Security Blog Listen to the AudioParasitics Podcast Read the Monthly Spam Report Read the McAfee Quarterly Threat Report Read the McAfee Security Journal Watch the Stop H*Commerce Series 23

Panda Security 2010 Page 1

Panda Security 2010 Page 1 Panda Security 2010 Page 1 Executive Summary The malware economy is flourishing and affecting both consumers and businesses of all sizes. The reality is that cybercrime is growing exponentially in frequency

More information

Vincent van Kooten, EMEA North Fraud & Risk Intelligence Specialist RSA, The Security Division of EMC

Vincent van Kooten, EMEA North Fraud & Risk Intelligence Specialist RSA, The Security Division of EMC Vincent van Kooten, EMEA North Fraud & Risk Intelligence Specialist RSA, The Security Division of EMC 1 2013 2 3 in 4 3 5.900.000.000 $ 4 RSA s Top 10 List 5 RSA s top 10 phishing list Copyright 2014 EMC

More information

Protecting Against Online Fraud. F5 EMEA Webinar August 2014

Protecting Against Online Fraud. F5 EMEA Webinar August 2014 Protecting Against Online Fraud F5 EMEA Webinar August 2014 Agenda Fraud threat trends and business challenges Web fraud protection Mobile fraud protection Security operations center Example architecture

More information

Protecting Virtual Environments

Protecting Virtual Environments Turvaliselt on hea! Protecting Virtual Environments Trend Micro Deep Security Märt Erik, security engineer, Stallion Simon Wikberg, senior pre- sales engineer, Trend Micro Urmas Püss, sales consultant,

More information

Web Gateway Security Appliances for the Enterprise: Comparison of Malware Blocking Rates

Web Gateway Security Appliances for the Enterprise: Comparison of Malware Blocking Rates Web Gateway Security Appliances for the Enterprise: Comparison of Malware Blocking Rates A test commissioned by McAfee, Inc. and performed by AV-Test GmbH Date of the report: December 7 th, 2010 (last

More information

Current procedures, challenges and opportunities for collection and analysis of Criminal Justice statistics CERT-GH

Current procedures, challenges and opportunities for collection and analysis of Criminal Justice statistics CERT-GH Current procedures, challenges and opportunities for collection and analysis of Criminal Justice statistics CERT-GH International Workshop on Criminal Justice Statistics on Cybercrime and Electronic Evidence

More information

FAQ. Usually appear to be sent from official address

FAQ. Usually appear to be sent from official  address FAQ 1. What is Phishing Email? A form of fraud by which an attacker masquerades as a reputable entity in order to obtain your personal information. Usually appear to be sent from official email address

More information

Cyber Crime Update. Mark Brett Programme Director February 2016

Cyber Crime Update. Mark Brett Programme Director February 2016 Cyber Crime Update Mark Brett Programme Director February 2016 What is Cyber Crime? What are the current threats? What is the capability of local and regional Cyber Crime Investigations? What support is

More information

Security Trend of New Computing Era

Security Trend of New Computing Era Security Trend of New Computing Era Presented by Roland Cheung HKCERT Agenda Security Threat Overview Introduction of Botnet Impact of Botnet Fight Back Botnet Security Protection Scheme Security Threat

More information

IC B01: Internet Security Threat Report: How to Stay Protected

IC B01: Internet Security Threat Report: How to Stay Protected IC B01: Internet Security Threat Report: How to Stay Protected Piero DePaoli Director, Product Marketing IC B01: Internet Security Threat Report: How to Stay Protected 1 Topics 1 Targeted Attacks 2 Spam

More information

KASPERSKY FRAUD PREVENTION FOR ENDPOINTS

KASPERSKY FRAUD PREVENTION FOR ENDPOINTS KASPERSKY FRAUD PREVENTION FOR ENDPOINTS www.kaspersky.com KASPERSKY FRAUD PREVENTION 1. Ways of Attacking Online Banking The prime motive behind cybercrime is making money and today s sophisticated criminal

More information

ThaiCERT Incident Response & Phishing cases in Thailand. By Kitisak Jirawannakool Thai Computer Emergency Response team (ThaiCERT)

ThaiCERT Incident Response & Phishing cases in Thailand. By Kitisak Jirawannakool Thai Computer Emergency Response team (ThaiCERT) ThaiCERT Incident Response & Phishing cases in Thailand By Kitisak Jirawannakool Thai Computer Emergency Response team (ThaiCERT) Agenda About ThaiCERT ThaiCERT IR Phishing in Thailand About ThaiCERT Ministry

More information

Review Kaspersky Internet Security - multi-device 2015 online software downloader ]

Review Kaspersky Internet Security - multi-device 2015 online software downloader ] Review Kaspersky Internet Security - multi-device 2015 online software downloader ] Description: Benefits Protecting all your connected devices the one-licence, easy-touse solution Kaspersky Internet Security

More information

IBM Security Systems IBM X-Force 2012 Annual Trend and Risk Report

IBM Security Systems IBM X-Force 2012 Annual Trend and Risk Report IBM Security Systems IBM X-Force 2012 Annual Trend and Risk Report Leslie Horacek X-Force Threat Response Manager horacek@be.ibm.com April 2013 1 X-Force is the foundation for advanced security and threat

More information

Identity Theft, Fraud & You. PrePare. Protect. Prevent.

Identity Theft, Fraud & You. PrePare. Protect. Prevent. PrePare. Protect. Prevent. Identity Theft, Fraud & You Fraud and identity theft incidents claimed fewer victims in 2010 than in previous years. But don t get too comfortable. Average out-of-pocket consumer

More information

IoT - Next Wave of DDoS? IoT Sourced DDoS Attacks A Focus on Mirai Botnet and Best Practices in DDoS Defense

IoT - Next Wave of DDoS? IoT Sourced DDoS Attacks A Focus on Mirai Botnet and Best Practices in DDoS Defense IoT - Next Wave of DDoS? IoT Sourced DDoS Attacks A Focus on Mirai Botnet and Best Practices in DDoS Defense DDoS Attacks Increasing in Size, Frequency & Complexity Arbor Networks WISR XII Largest attack

More information

Sophos Central for partners and customers: overview and new features. Jonathan Shaw Senior Product Manager, Sophos Central

Sophos Central for partners and customers: overview and new features. Jonathan Shaw Senior Product Manager, Sophos Central Sophos Central for partners and customers: overview and new features Jonathan Shaw Senior Product Manager, Sophos Central What is Sophos Central? Partner Dashboard Admin Self Service Allows Partners to

More information

(Botnets and Malware) The Zbot attack. Group 7: Andrew Mishoe David Colvin Hubert Liu George Chen John Marshall Buck Scharfnorth

(Botnets and Malware) The Zbot attack. Group 7: Andrew Mishoe David Colvin Hubert Liu George Chen John Marshall Buck Scharfnorth (Botnets and Malware) The Zbot attack Group 7: Andrew Mishoe David Colvin Hubert Liu George Chen John Marshall Buck Scharfnorth What Happened? Type of Attack Botnet - refers to group of compromised computers

More information

Get BitDefender Client Security 2 Years 30 PCs software suite ]

Get BitDefender Client Security 2 Years 30 PCs software suite ] Get BitDefender Client Security 2 Years 30 PCs software suite ] Description: The foundation of business security The security requirements for any new or existing company no matter how large or small -

More information

Electronic payments in the Netherlands

Electronic payments in the Netherlands Electronic payments in the Netherlands The Dutch approach on Cybersecurity Gijs Boudewijn Deputy General Manager Vienna May 19 th 2015 Agenda Facts and figures Fraud developments in the Netherlands - Situation

More information

Defending Against Known & Unknown Threats

Defending Against Known & Unknown Threats Defending Against Known & Unknown Threats Jack Walsh, New Initiatives & Mobility Programs Manager Copyright 2016 ICSA Labs Introducing ICSA Labs About ICSA Labs We re known for Providing independent 3

More information

Unique Phishing Attacks (2008 vs in thousands)

Unique Phishing Attacks (2008 vs in thousands) The process of attempting to acquire sensitive information, such as usernames, passwords and credit card details by masquerading as a trustworthy entity in an electronic communication. In the 2 nd half

More information

Bank of america report phishing

Bank of america report phishing Search Search pages & people Search Search Search pages & people Search Bank of america report phishing email We recently discovered a new phishing scam from a Bank of America spam email some reports that

More information

Chapter 6 Network and Internet Security and Privacy

Chapter 6 Network and Internet Security and Privacy Chapter 6 Network and Internet Security and Privacy Learning Objectives LO6.1: Explain network and Internet security concerns LO6.2: Identify online threats LO6.3: Describe cyberstalking and other personal

More information

Kaspersky Small Office Security 5. Product presentation

Kaspersky Small Office Security 5. Product presentation Kaspersky Small Office Security 5 Product presentation CONTENTS 1 Target audience challenges and product info 3 Selling tips 2 4 Product overview Competitive overview 2 SMALL COMPANIES CHALLENGES General

More information

Kaspersky Security for Microsoft Office 365

Kaspersky Security for Microsoft Office 365 Kaspersky for Business Kaspersky Security for Microsoft Office 365 emails are sent every second. It only takes one to bring down your business. Moving to the cloud? Secure it. With more than 100 million

More information

Network Security Fundamentals

Network Security Fundamentals Network Security Fundamentals Security Training Course Dr. Charles J. Antonelli The University of Michigan 2013 Network Security Fundamentals Module 5 Viruses & Worms, Botnets, Today s Threats Viruses

More information

Cybersecurity is a Team Sport

Cybersecurity is a Team Sport Cybersecurity is a Team Sport Cyber Security Summit at Loyola Marymount University - October 22 2016 Dr. Robert Pittman, CISM Chief Information Security Officer National Cyber Security Awareness Month

More information

Understanding the Changing Cybersecurity Problem

Understanding the Changing Cybersecurity Problem Understanding the Changing Cybersecurity Problem Keith Price BBus, MSc, CGEIT, CISM, CISSP Founder & Principal Consultant 1 About About me - Specialise in information security strategy, architecture, and

More information

Prevx 3.0 v Product Overview - Core Functionality. April, includes overviews of. MyPrevx, Prevx 3.0 Enterprise,

Prevx 3.0 v Product Overview - Core Functionality. April, includes overviews of. MyPrevx, Prevx 3.0 Enterprise, Prevx 3.0 v3.0.1.65 Product Overview - Core Functionality April, 2009 includes overviews of MyPrevx, Prevx 3.0 Enterprise, and Prevx 3.0 Banking and Ecommerce editions Copyright Prevx Limited 2007,2008,2009

More information

Phishing Activity Trends Report August, 2006

Phishing Activity Trends Report August, 2006 Phishing Activity Trends Report, 26 Phishing is a form of online identity theft that employs both social engineering and technical subterfuge to steal consumers' personal identity data and financial account

More information

How To Remove Personal Antivirus Security Pro Virus Manually

How To Remove Personal Antivirus Security Pro Virus Manually How To Remove Personal Antivirus Security Pro Virus Manually Uninstall Antivirus Pro 2017 Virus (Manual Removal Guide) This type of virus uses false scan results and fake security alerts to scare computer

More information

Phishing Activity Trends

Phishing Activity Trends Phishing Activity Trends Report for the Month of, 27 Summarization of Report Findings The number of phishing reports received rose to 24,853 in, an increase of over 1, from February but still more than

More information

Every product has a story. Let ScanLife tell it.

Every product has a story. Let ScanLife tell it. Every product has a story. Let ScanLife tell it. Think of ScanLife as the get more button. And you decide what happens when they press it. Go to website Save a contact Initiate a call Send an SMS Send

More information

App Economy Market analysis for Economic Development

App Economy Market analysis for Economic Development App Economy Market analysis for Economic Development Mustapha Hamza, ISET Com Director mustapha.hamza@isetcom.tn ITU Arab Forum on Future Networks: "Broadband Networks in the Era of App Economy", Tunis

More information

Phishing Activity Trends

Phishing Activity Trends Phishing Activity Trends Report for the Month of September, 2007 Summarization of September Report Findings The total number of unique phishing reports submitted to APWG in September 2007 was 38,514, an

More information

Phishing Activity Trends Report August, 2005

Phishing Activity Trends Report August, 2005 Phishing Activity Trends Report August, 25 Phishing is a form of online identity theft that employs both social engineering and technical subterfuge to steal consumers' personal identity data and financial

More information

RSA Web Threat Detection

RSA Web Threat Detection RSA Web Threat Detection Online Threat Detection in Real Time Alaa Abdulnabi. CISSP, CIRM RSA Pre-Sales Manager, TEAM Region 1 Web Threat Landscape In the Wild Begin Session Login Transaction Logout Web

More information

Copyright

Copyright 1 Security Test EXTRA Workshop : ANSWER THESE QUESTIONS 1. What do you consider to be the biggest security issues with mobile phones? 2. How seriously are consumers and companies taking these threats?

More information

June 2012 First Data PCI RAPID COMPLY SM Solution

June 2012 First Data PCI RAPID COMPLY SM Solution June 2012 First Data PCI RAPID COMPLY SM Solution You don t have to be a security expert to be compliant. Developer: 06 Rev: 05/03/2012 V: 1.0 Agenda Research Background Product Overview Steps to becoming

More information

Botnets: major players in the shadows. Author Sébastien GOUTAL Chief Science Officer

Botnets: major players in the shadows. Author Sébastien GOUTAL Chief Science Officer Botnets: major players in the shadows Author Sébastien GOUTAL Chief Science Officer Table of contents Introduction... 3 Birth of a botnet... 4 Life of a botnet... 5 Death of a botnet... 8 Introduction

More information

Police Technical Approach to Cyber Threats

Police Technical Approach to Cyber Threats Police Technical Approach to Cyber Threats Jumpei Kawahara Director of High-Tech Crime Technology Division, National Police Agency, Japan 1 Overview (cases) Current Situation 140000 140,000 120000 100000

More information

CYBER ATTACKS DON T DISCRIMINATE. Michael Purcell, Systems Engineer Manager

CYBER ATTACKS DON T DISCRIMINATE. Michael Purcell, Systems Engineer Manager CYBER ATTACKS DON T DISCRIMINATE Michael Purcell, Systems Engineer Manager THREAT LANDSCAPE IS HUGE AND ORGANIZED $8 TRILLION Will be cost of fighting cybercrime in 2022 (JuniperResearch) 14.5 BILLION

More information

MRG Effitas Online Banking / Browser Security Certification Project - Q (Level 1)

MRG Effitas Online Banking / Browser Security Certification Project - Q (Level 1) MRG Effitas Online Banking / Browser Security Certification Project - Q2 2014 (Level 1) 1 Contents Introduction...3 Executive summary...3 Certification...4 The purpose of this report...4 Tests employed...6

More information

10 KEY WAYS THE FINANCIAL SERVICES INDUSTRY CAN COMBAT CYBER THREATS

10 KEY WAYS THE FINANCIAL SERVICES INDUSTRY CAN COMBAT CYBER THREATS 10 KEY WAYS THE FINANCIAL SERVICES INDUSTRY CAN COMBAT CYBER THREATS WHITE PAPER INTRODUCTION BANKS ARE A COMMON TARGET FOR CYBER CRIMINALS AND OVER THE LAST YEAR, FIREEYE HAS BEEN HELPING CUSTOMERS RESPOND

More information

The situation of threats in cyberspace in the first half of 2018

The situation of threats in cyberspace in the first half of 2018 The situation of threats in cyberspace in the first half of 2018 1. Cyber-attacks (1) Scanning activities in cyberspace a. Overview of unexpected incoming packets to the sensors 1 The number of unexpected

More information

Cyber Vigilantes. Rob Rachwald Director of Security Strategy. Porto Alegre, October 5, 2011

Cyber Vigilantes. Rob Rachwald Director of Security Strategy. Porto Alegre, October 5, 2011 Cyber Vigilantes Rob Rachwald Director of Security Strategy Porto Alegre, October 5, 2011 Hacking: Industry Analysis Hacking has become industrialized. Attack techniques and vectors keep changing with

More information

Small Business Is Big Business in Cybercrime A TrendLabs Primer

Small Business Is Big Business in Cybercrime A TrendLabs Primer Small Business Is Big Business in Cybercrime A TrendLabs Primer Things Every Small Business Should Know About Web Threats and Cybercrime For cybercriminals, no business is too small to exploit. Albeit

More information

How technology changed fraud investigations. Jean-François Legault Senior Manager Analytic & Forensic Technology June 13, 2011

How technology changed fraud investigations. Jean-François Legault Senior Manager Analytic & Forensic Technology June 13, 2011 How technology changed fraud investigations Jean-François Legault Senior Manager Analytic & Forensic Technology June 13, 2011 The Changing Cyberfraud Landscape Underground Economy Malware Authors Organized

More information

How To Remove Xp Internet Security 2011 Virus Manually

How To Remove Xp Internet Security 2011 Virus Manually How To Remove Xp Internet Security 2011 Virus Manually Contact your anti-malware vendor for assistance with identifying or removing virus or worm infections. If you need more help with malware removal

More information

CERTIFIED SECURE COMPUTER USER COURSE OUTLINE

CERTIFIED SECURE COMPUTER USER COURSE OUTLINE CERTIFIED SECURE COMPUTER USER COURSE OUTLINE Page 1 TABLE OF CONTENT 1 COURSE DESCRIPTION... 3 2 MODULE-1: INTRODUCTION TO DATA SECURITY... 4 3 MODULE-2: SECURING OPERATING SYSTEMS... 6 4 MODULE-3: MALWARE

More information

Next Generation Authentication

Next Generation Authentication Next Generation Authentication Bring Your Own security impact Dominique Dessy Sr. Technology Consultant 1 2012 DIGITAL UNIVERSE 1.8 ZETTABYTES 1,800,000,000,000,000,000,000 2 $ 3 4 Threat Landscape 60%

More information

Large-Scale Internet Crimes Global Reach, Vast Numbers, and Anonymity

Large-Scale Internet Crimes Global Reach, Vast Numbers, and Anonymity Computer Crime and Intellectual Property Section Large-Scale Internet Crimes Global Reach, Vast Numbers, and Anonymity Anthony V. Teelucksingh Computer Crime and Intellectual Property Section (CCIPS) Criminal

More information

Account Takeover: Why Payment Fraud Protection is Not Enough

Account Takeover: Why Payment Fraud Protection is Not Enough Cybercrime Protection Account Takeover: Why Payment Fraud Protection is Not Enough Mustafa Rassiwala, ThreatMetrix, Inc. April 2014 1 Agenda 1. Customer Accounts Blessing or Curse? 2. Passwords Weakest

More information

ISE Cyber Security UCITS Index (HUR)

ISE Cyber Security UCITS Index (HUR) ISE Cyber Security UCITS Index (HUR) Why Cybersecurity is important Data breaches have become almost commonplace in the last few years Cybersecurity focuses on protecting computers, networks, programs,

More information

Instructor: Eric Rettke Phone: (every few days)

Instructor: Eric Rettke Phone: (every few days) Instructor: Eric Rettke Phone: 818 364-7775 email: rettkeeg@lamission.edu (every few days) Fall 2016 Computer Science 411 - Principles of Cyber Security 1 Please keep a copy of the syllabus handy for the

More information

2016 Market Update. Gary Keller and Jay Papasan Keller Williams Realty, Inc.

2016 Market Update. Gary Keller and Jay Papasan Keller Williams Realty, Inc. 2016 Market Update Gary Keller and Jay Papasan Housing Market Cycles 1. Home Sales The Numbers That Drive U.S. 2. Home Price 3. Months Supply of Inventory 4. Mortgage Rates Real Estate 1. Home Sales Nationally

More information

MSRS Roadmap. As of January 15, PJM 2019

MSRS Roadmap. As of January 15, PJM 2019 MSRS Roadmap As of January 15, 2019 Impact Details Product - Action Required Deadline Who May Be Affected MSRS - Update processes to use basic authentication MSRS - Org parameter added for SUMA requests

More information

JPCERT/CC Incident Handling Report [January 1, March 31, 2018]

JPCERT/CC Incident Handling Report [January 1, March 31, 2018] JPCERT-IR-2018-01 Issued: 2018-04-12 JPCERT/CC Incident Handling Report [January 1, 2018 - March 31, 2018] 1. About the Incident Handling Report JPCERT Coordination Center (herein, JPCERT/CC) receives

More information

PRESS RELEASE January 16, 2009 Sony Ericsson reports results for fourth quarter and full year 2008

PRESS RELEASE January 16, 2009 Sony Ericsson reports results for fourth quarter and full year 2008 PRESS RELEASE January 16, 2009 Sony Ericsson reports results for fourth quarter and full year 2008 Highlights: Global economic slowdown leads to contracting consumer demand Previously announced annual

More information

PRESS RELEASE October 17, 2008

PRESS RELEASE October 17, 2008 PRESS RELEASE October 17, 2008 Sony Ericsson reports third quarter results Q3 highlights: Break even results, excluding restructuring charges, as challenging business conditions continued C902 Cyber-shot

More information

About Lavasoft. Contact. Key Facts:

About Lavasoft. Contact. Key Facts: About Lavasoft Lavasoft is the original anti-malware company, creating award-winning, free security and privacy software since 1999. Born of the belief that online security should be available to everybody,

More information

Houston Economic Overview Presented by Patrick Jankowski, SVP Research Greater Houston Partnership

Houston Economic Overview Presented by Patrick Jankowski, SVP Research Greater Houston Partnership Houston Economic Overview Presented by Patrick Jankowski, SVP Research Greater Houston Partnership Order of the Day Order of the Day Rig count fell 80% Oil prices dropped 75% Energy layoffs spiked Office

More information

Securing the SMB Cloud Generation

Securing the SMB Cloud Generation Securing the SMB Cloud Generation Intelligent Protection Against the New Generation of Threats Colin Brackman, National Distribution Manager, Consumer Sales, Symantec Christopher Covert Principal Product

More information

Securing Today s Mobile Workforce

Securing Today s Mobile Workforce WHITE PAPER Securing Today s Mobile Workforce Secure and Manage Mobile Devices and Users with Total Defense Mobile Security Table of Contents Executive Summary..................................................................................

More information

Report on Spamvertising and Phishing using.hk Domain Names and McAfee Report. ccnso Meeting June 24, 2008

Report on Spamvertising and Phishing using.hk Domain Names and McAfee Report. ccnso Meeting June 24, 2008 Report on Spamvertising and Phishing using.hk Domain Names and McAfee Report ccnso Meeting June 24, 2008 Agenda Introduction of HKIRC/HKDNR and.hk Domain Figure of Phishing and Spamvertising Common Patterns

More information

DIGITAL LIFE E-GUIDE. A Guide to 2013 New Year s Resolutions

DIGITAL LIFE E-GUIDE. A Guide to 2013 New Year s Resolutions A DIGITAL LIFE E-GUIDE A Guide to 2013 New Year s Resolutions 2012 is coming to a close, and what better way to prepare for the year ahead than to get our New Year s resolutions straightened out? With

More information

How To Remove Personal Antivirus Security Pro Virus

How To Remove Personal Antivirus Security Pro Virus How To Remove Personal Antivirus Security Pro Virus When hackers break into government servers to steal your personal data, there's not a The independent labs uniformly heap praise on Kaspersky Anti-Virus

More information

for businesses with more than 25 seats

for businesses with more than 25 seats for businesses with more than 25 seats ESET Business Solutions 1/6 Whether your business is just starting out or is established, there are a few things that you should expect from the software you use

More information

Course Outline (version 2)

Course Outline (version 2) Course Outline (version 2) Page. 1 CERTIFIED SECURE COMPUTER USER This course is aimed at end users in order to educate them about the main threats to their data s security. It also equips the students

More information

Big Trends in IT and how they shape Security. Gerhard Eschelbeck, CTO

Big Trends in IT and how they shape Security. Gerhard Eschelbeck, CTO Big Trends in IT and how they shape Security Gerhard Eschelbeck, CTO Industry Trends #1 The Rapidly Growing Demand for Processing and Data Storage Google processes 20 PB a day London s traffic cams processing

More information

Maintaining Trust: Visa Inc. Payment Security Strategy

Maintaining Trust: Visa Inc. Payment Security Strategy Maintaining Trust: Visa Inc Payment Security Strategy Ellen Richey 2010 Payments Conference Chicago Federal Reserve Global Electronic Payments Protecting the payment system is a shared responsibility among

More information

CRIME ANALYSIS SACRAMENTO COUNTY SHERIFF S DEPARTMENT

CRIME ANALYSIS SACRAMENTO COUNTY SHERIFF S DEPARTMENT 27 February 2018 Five Year Uniform Crime Reporting (UCR) Analysis 2013-2017 Page 1 16 SACRAMENTO COUNTY UNIFORM CRIME REPORT 2013-2017 This report provides a five-year analysis of crime trends within the

More information

Employee Security Awareness Training

Employee Security Awareness Training Employee Security Awareness Training September 2016 Purpose Employees have access to sensitive data through the work they perform for York. Examples of sensitive data include social security numbers, medical

More information

The State of Mobile. EU5 Mobile Media Landscape and Trends. Alistair Hill, Sr. Analyst

The State of Mobile. EU5 Mobile Media Landscape and Trends. Alistair Hill, Sr. Analyst The State of Mobile EU5 Mobile Media Landscape and Trends Alistair Hill, Sr. Analyst June 10, 2010 Agenda comscore Mobile Data Mobile Media Trends Shifting Mobile Media Landscape Smartphones Summing Up

More information

McAfee Labs Threat Report

McAfee Labs Threat Report McAfee Labs Threat Report December 217 THREATS STATISTICS Malware Incidents Web and Network Threats 1 McAfee Labs Threat Report, December 217 The McAfee Labs count of new malware in Q3 reached an all-time

More information

Chapter 4 Network and Internet Security

Chapter 4 Network and Internet Security Understanding Computers in a Changing Society, 3 rd Edition Chapter 4 Network and Internet Security Learning Objectives Explain why computer users should be concerned about network and Internet security.

More information

INTERPOL For official use only. Fighting with friends

INTERPOL For official use only. Fighting with friends Fighting with friends Transnational Cybercrime Volume of crime Restriction in information sharing Emerging technology & ease of criminal use Legislative harmony So, what does do Analysis and on-site assistance

More information

BRING SPEAR PHISHING PROTECTION TO THE MASSES

BRING SPEAR PHISHING PROTECTION TO THE MASSES E-Guide BRING SPEAR PHISHING PROTECTION TO THE MASSES SearchSecurity phishing. I n this expert tip, David Sherry describes how a combination of technical controls and user awareness training can help put

More information

The WildList is Dead, Long Live the WildList!

The WildList is Dead, Long Live the WildList! The WildList is Dead, Long Live the WildList! Andreas Marx, Frank Dessmann AV-Test GmbH, Magdeburg, Germany http://www.av-test.org Presented at the Virus Bulletin 2007 Conference in Vienna, Austria http://www.virusbtn.com/conference/vb2007

More information

Latest Press Release. atlanta backpage women seeking men

Latest Press Release. atlanta backpage women seeking men corp@stantec.com Latest Press Release atlanta backpage women seeking men S 28-7-2017 It has come to my attention that Windows 10 is totally not compatible with McAfee Anti-virus protection. THOUSANDS of.

More information

Protecting Against Modern Attacks. Protection Against Modern Attack Vectors

Protecting Against Modern Attacks. Protection Against Modern Attack Vectors Protecting Against Modern Attacks Protection Against Modern Attack Vectors CYBER SECURITY IS A CEO ISSUE. - M C K I N S E Y $4.0M 81% >300K 87% is the average cost of a data breach per incident. of breaches

More information

Personal Cybersecurity

Personal Cybersecurity Personal Cybersecurity The Basic Principles Jeremiah School, CEO How big is the issue? 9 8 7 6 5 4 3 2 1 Estimated global damages in 2018 0 2016 2018 2020 2022 2024 2026 2028 2030 Internet Users Billions

More information

Banner 9 Overview and Transition timeline August Edgar Coronel Paddy Wong

Banner 9 Overview and Transition timeline August Edgar Coronel Paddy Wong Banner 9 Overview and Transition timeline August 2018 Edgar Coronel Paddy Wong v1 Banner Basics Banner 9 Overview Single Sign On Begin Transition! Using Banner 9 Demo Agenda Banner Basics Banner Forms

More information

MOBILE THREAT LANDSCAPE. February 2018

MOBILE THREAT LANDSCAPE. February 2018 MOBILE THREAT LANDSCAPE February 2018 WHERE DO MOBILE THREATS COME FROM? In 2017, mobile applications have been a target of choice for hackers to access and steal data, with 86% of mobile threats coming

More information

Building a Business Case for Cyber Threat Intelligence. 5Reasons Your. Organization Needs a Risk-Based 5Approach to Cybersecurity

Building a Business Case for Cyber Threat Intelligence. 5Reasons Your. Organization Needs a Risk-Based 5Approach to Cybersecurity Building a Business Case for Cyber Threat Intelligence 5Reasons Your Organization Needs a Risk-Based 5Approach to Cybersecurity 5 Reasons for a Risk-Based Approach to Cybersecurity The Bad Guys are Winning

More information

Phishing Activity Trends Report. 3 rd Quarter Committed to Wiping Out Internet Scams and Fraud

Phishing Activity Trends Report. 3 rd Quarter Committed to Wiping Out Internet Scams and Fraud 3 rd Quarter 2009 Committed to Wiping Out Internet Scams and Fraud July September 2009 Phishing Report Scope The quarterly APWG analyzes phishing attacks reported to the APWG by its member companies, its

More information

5 Trends That Will Impact Your IT Planning in Layered Security. Executive Brief

5 Trends That Will Impact Your IT Planning in Layered Security. Executive Brief 5 Trends That Will Impact Your IT Planning in 2012 Layered Security Executive Brief a QuinStreet Excutive Brief. 2011 Layered Security Many of the IT trends that your organization will tackle in 2012 aren

More information

Phishing Read Behind The Lines

Phishing Read Behind The Lines Phishing Read Behind The Lines Veljko Pejović veljko@cs.ucsb.edu What is Phishing? "Phishing attacks use both social engineering and technical subterfuge to steal consumers' personal identity data and

More information

Regulator s Perspective of Best Practices in Combatting Cybercrime Executive Fraud Forum October 30, 2013

Regulator s Perspective of Best Practices in Combatting Cybercrime Executive Fraud Forum October 30, 2013 Regulator s Perspective of Best Practices in Combatting Cybercrime Executive Fraud Forum October 30, 2013 Tony DaSilva, AAP, CISA Senior Examiner Federal Reserve Bank of Atlanta Disclaimer The views and

More information

for businesses with more than 25 seats

for businesses with more than 25 seats for businesses with more than 25 seats ESET Business Solutions 1/6 Whether your business is just starting out or is established, there are a few things that you should expect from the software you use

More information

Cyber Crime Seminar. No Victim Too Small Why Small Businesses Are Low Hanging Fruit

Cyber Crime Seminar. No Victim Too Small Why Small Businesses Are Low Hanging Fruit Cyber Crime Seminar No Victim Too Small Why Small Businesses Are Low Hanging Fruit Why Are We Here? What is Cybercrime? Why YOU may become the next victim? What do they attack? Why do they attack? How

More information

RSA Fraud & Risk Intelligence Solutions

RSA Fraud & Risk Intelligence Solutions RSA Fraud & Risk Intelligence Solutions Separating Customers from Criminals May 2015 1 Mobile Social Identities IOT Alternative Authentication Market Disruptors Biometrics Cross Channel Intelligence Sharing

More information

JPCERT/CC Internet Threat Monitoring Report [July 1, September 30, 2014]

JPCERT/CC Internet Threat Monitoring Report [July 1, September 30, 2014] JPCERT-IA-2014-03 Issued: 2014-10-28 JPCERT/CC Internet Threat Monitoring Report [July 1, 2014 - September 30, 2014] 1 Overview JPCERT/CC has placed multiple sensors across the Internet for monitoring

More information

Train employees to avoid inadvertent cyber security breaches

Train employees to avoid inadvertent cyber security breaches Train employees to avoid inadvertent cyber security breaches TRAIN EMPLOYEES TO AVOID INADVERTENT CYBER SECURITY BREACHES PAGE 2 How much do you know about cyber security? Small business owners often lack

More information

Smart Protection Network. Raimund Genes, CTO

Smart Protection Network. Raimund Genes, CTO Smart Protection Network Raimund Genes, CTO Overwhelmed by Volume of New Threats New unique samples added to AV-Test's malware repository (2000-2010) 20.000.000 18.000.000 16.000.000 14.000.000 12.000.000

More information

Sony Ericsson continues to invest for future growth

Sony Ericsson continues to invest for future growth PRESS RELEASE April 23, 2008 Sony Ericsson continues to invest for future growth Q1 Highlights: Year-on-year volume growth of 2% Income before taxes at higher end of forecast R&D investment continues to

More information

Risk Outlook Anti money Laundering and Cybercrime. Steve Wilmott and George Hawkins

Risk Outlook Anti money Laundering and Cybercrime. Steve Wilmott and George Hawkins Risk Outlook Anti money Laundering and Cybercrime Steve Wilmott and George Hawkins Introductions Steve Wilmott, Director of Intelligence and Investigations George Hawkins, Senior Technical Advisor, Risk

More information

QUARTERLY TRENDS AND ANALYSIS REPORT

QUARTERLY TRENDS AND ANALYSIS REPORT September 1, 2007 Volume 2, Issue 3 QUARTERLY TRENDS AND ANALYSIS REPORT www.us-cert.gov Introduction This report summarizes and provides analysis of incident reports submitted to US-CERT during the U.S.

More information

June 2 nd, 2016 Security Awareness

June 2 nd, 2016 Security Awareness June 2 nd, 2016 Security Awareness Security is the degree of resistance to, or protection from, harm. if security breaks down, technology breaks down Protecting People, Property and Business Assets Goal

More information