Stealing digital information

Size: px
Start display at page:

Download "Stealing digital information"

Transcription

1 Stealing digital information Financial and personal perspective SUMMER SCHOOL 2014

2 Stealing information on the Internet is on the rise It might have negative effects on many aspects of our everyday life Online scammers find more and more sophisticated ways of frauds

3 Is it a big problem? Many companies underestimate their cyberadversaries capabilities and the strategic financial, reputational, and regulatory risks they pose. Companies are unknowingly increasing their digital attack vulnerabilities 2013 US State of Cybercrime Survey, by the Computer Security Institute

4 Phishing Type of an attack where the sender tries to trick the target into giving up sensitive information resulting in financial gain for the sender.

5 Spoofing Type of an attack in which the sender poses as somebody else. It can cover a wide range of tactics to make an look legitimate, e.g including using logos from the organization Phishers would use spoofing to create a fake . Spoofing is not intended to steal information (like in phishing), but to actually make you do something for them.

6 Theft of payment card information. Photocopying receipts or more advanced methods such as using a small electronic device (skimmer) to swipe and store hundreds of victims card numbers. Skimming

7 In the year of 2012, 82 brands were involved in Chinese phishing attacks. Top 10 brands. The distribution of main brands is showed as follows. CHINA

8 In the year of 2012, 130 Top-Level Domains were used in Chinese phishing attacks..com,.tk and.cc are the most three TLDs used and accounted for 57.2% of the total number. CHINA

9 ECUADOR The cyber crimes take place in Ecuador, and the number of virtual robberies reached one milion dollars according to the estimation of Fiscalia (Public Prosecutor's Office) only during the first term of On the national level, according to the numbers of Fiscalia, there were reported at least 800 cases of such crimes from January to August In Ecuador there were some emblematic cases, web site of the president, cloned credit cards that costed damage around US$

10 ECUADOR Statistics of incidents of security and vulnerability

11 AFRICA According to Microsofts Security intelligence report on 2011 Most of the country with higher rate are from Africa Egypt settle a top worldwide with highest rate of infection Common problem and phishing were much higher than the worldwide average in Algeria and in Tunisia

12 AFRICA BSA (Business Software Alliance) found that the rate of piracy software in Algeria reached 84%; Egypt is the third for countries hosting phishing fraud with a total of 6,8% of worldwide phishing; Nigeria has been a king of spam; Kenya has seen a sharp rise in hacking government sites.

13 POLAND Example of phishing:

14 POLAND Example of phishing: Allegro - an online auction website A false message was sent via to the Internet users with the information about winning the contest and the request to send an with the phone number. The style of the message was unprofessional and without Polish letters which should immediately raise the attention of the potential victim. However, the logos of Allegro, the United Nations and Facebook add to the credibility of the message. The address did not include any infected software so it was just a primitive attack with the purpose to obtain users phone numbers. Kaspersky Lab Polska stresses that the portal Allegro was not responsible for sending the message. Cyber criminal illegally used the logo of Allegro.

15 POLAND Example of spoofing:

16 POLAND Example of spoofing: The Prosecutor examined the case of impersonating Beata Kempa and sending fake s. The included the apparent announcement that the Member of Parliament is going to resign from candidating in the Parliamentary elections. A false messages were sent to National Press Agency from the address of Beata Kempa. Beata Kempa puts blame on the government and suggests that the security of the Parliament s mailboxes is not efficient. The experts think it is not the case of the insecurity. They suggested two scenarios. Either somebody broke into her mailbox or just spoofed, impersonating her address, claims Piotr Konieczny, chief information security officer from niebezpiecznik.pl.

17 EU REGULATIONS AGAINST STEALING INFORMATION DIRECTIVE 2013/40/EU OF THE EUROPEAN PARLIAMENT AND OF THE COUNCIL of 12 August 2013 on attacks against information systems and replacing Council Framework Decision The main aims of the directive: Establishing minimum rules concerning the definition of criminal offences and sanctions in the area of attacks against information systems. Facilitating the prevention of such offences and to improve cooperation between judicial and other competent authorities.

18 How to protect ourselves? Install security and scanning software onto computer; Never provide personal information in response to an unsolicited request; Do not use name, date of birth, adress, or any other personal information for passwords; Review account statements regularly to ensure all charges are correct.

19 How to protect ourselves?

Train employees to avoid inadvertent cyber security breaches

Train employees to avoid inadvertent cyber security breaches Train employees to avoid inadvertent cyber security breaches TRAIN EMPLOYEES TO AVOID INADVERTENT CYBER SECURITY BREACHES PAGE 2 How much do you know about cyber security? Small business owners often lack

More information

Personal Cybersecurity

Personal Cybersecurity Personal Cybersecurity The Basic Principles Jeremiah School, CEO How big is the issue? 9 8 7 6 5 4 3 2 1 Estimated global damages in 2018 0 2016 2018 2020 2022 2024 2026 2028 2030 Internet Users Billions

More information

Target Breach Overview

Target Breach Overview Target Breach Overview Q: Media reports are stating that Target experienced a data breach. Can you provide more specifics? A: Yes, Target has confirmed that it experienced unauthorized access to its systems

More information

Evolution of Spear Phishing. White Paper

Evolution of Spear Phishing. White Paper Evolution of Spear Phishing White Paper Executive Summary Phishing is a well-known security threat, but few people understand the difference between phishing and spear phishing. Spear phishing is the latest

More information

Your security on click Jobs

Your security on click Jobs Your security on click Jobs At Click Jobs is a trading name of Raspberry Recruitment Limited, we're committed to helping you find the right job in a safe and secure environment. On these pages, you can

More information

Protect Yourself From. Identify Theft

Protect Yourself From. Identify Theft Protect Yourself From Identify Theft What is Identity Theft? Identity theft occurs when someone uses another person identifying information without their permission in order to access resources, obtain

More information

The commission communication "towards a general policy on the fight against cyber crime"

The commission communication towards a general policy on the fight against cyber crime MEMO/07/199 Brussels, 22 May 2007 The commission communication "towards a general policy on the fight against cyber crime" The use of the term cyber crime in this communication There is no agreed definition

More information

Identity Theft, Fraud & You. PrePare. Protect. Prevent.

Identity Theft, Fraud & You. PrePare. Protect. Prevent. PrePare. Protect. Prevent. Identity Theft, Fraud & You Fraud and identity theft incidents claimed fewer victims in 2010 than in previous years. But don t get too comfortable. Average out-of-pocket consumer

More information

FAQ. Usually appear to be sent from official address

FAQ. Usually appear to be sent from official  address FAQ 1. What is Phishing Email? A form of fraud by which an attacker masquerades as a reputable entity in order to obtain your personal information. Usually appear to be sent from official email address

More information

Newcomer Finances Toolkit. Fraud. Worksheets

Newcomer Finances Toolkit. Fraud. Worksheets Newcomer Finances Toolkit Fraud Worksheets Ottawa Community Loan Fund Fonds d emprunt Communautaire d Ottawa 22 O Meara St., Causeway Work Centre, Ottawa, ON K1Y 4N6 Tel: 613-594-3535 Fax: 613-594-8118

More information

Federal Deposit Insurance Corporation. National Credit Union Administration. Office of the Comptroller of the Currency. Office of Thrift Supervision

Federal Deposit Insurance Corporation. National Credit Union Administration. Office of the Comptroller of the Currency. Office of Thrift Supervision YOU HAVE THE POWER TO STOP IDENTITY THEFT A message from the federal bank, credit union and thrift regulatory agencies Board of Governors of the Federal Reserve System Federal Deposit Insurance Corporation

More information

Online Security and Safety Protect Your Computer - and Yourself!

Online Security and Safety Protect Your Computer - and Yourself! Online Security and Safety Protect Your Computer - and Yourself! www.scscu.com Fraud comes in many shapes and sizes, but the outcome is simple: the loss of both money and time. That s why protecting your

More information

IMPORTANT SECURITY CHANGES LOGGING ON. We are replacing the existing enhanced authentication.

IMPORTANT SECURITY CHANGES LOGGING ON. We are replacing the existing enhanced authentication. IMPORTANT SECURITY CHANGES We are replacing the existing enhanced authentication. All users will be required to reenroll in enhanced authentication. When you are prompted to reenroll, you will be asked

More information

Frauds & Scams. Why is the Internet so attractive to scam artists? 2006 Internet Fraud Trends. Fake Checks. Nigerian Scam

Frauds & Scams. Why is the Internet so attractive to scam artists? 2006 Internet Fraud Trends. Fake Checks. Nigerian Scam Frauds & Scams Why is the Internet so attractive to scam artists? Anonymity Low cost Rapid growth Easy to adapt Be Cyber Savvy with C-SAFE 118 2006 Internet Fraud Trends Average Loss Online Auctions 34%

More information

Cyber Crime Update. Mark Brett Programme Director February 2016

Cyber Crime Update. Mark Brett Programme Director February 2016 Cyber Crime Update Mark Brett Programme Director February 2016 What is Cyber Crime? What are the current threats? What is the capability of local and regional Cyber Crime Investigations? What support is

More information

CYBERCRIME AS A NEW FORM OF CONTEMPORARY CRIME

CYBERCRIME AS A NEW FORM OF CONTEMPORARY CRIME FACULTY OF LAW DEPARTEMENT: CIVIL LAW MASTER STUDY THEME: CYBERCRIME AS A NEW FORM OF CONTEMPORARY CRIME Mentor: Prof. Ass. Dr. Xhemajl Ademaj Candidate: Abdurrahim Gashi Pristinë, 2015 Key words List

More information

August 2009 Report #22

August 2009 Report #22 August 2009 Report #22 The data in this report is aggregated from a combination of sources including Symantec s Phish Report Network (PRN), strategic partners, customers and security solutions. This report

More information

Phishing Read Behind The Lines

Phishing Read Behind The Lines Phishing Read Behind The Lines Veljko Pejović veljko@cs.ucsb.edu What is Phishing? "Phishing attacks use both social engineering and technical subterfuge to steal consumers' personal identity data and

More information

Credit Card Frauds Sept.08, 2016

Credit Card Frauds Sept.08, 2016 Credit Card Frauds Sept.08, 2016 Definitions Credit Card A card allowing the holder to purchasing goods or services on credit Debit Card A card allowing transfer of money from a bank a/c electronically

More information

It pays to stop and think

It pays to stop and think It pays to stop and think Protect yourself from financial fraud Together we thrive 2 In the first six months of 2018, over 34,000 people were scammed out of 145.4m At HSBC, we work hard to keep our customers

More information

Panda Security 2010 Page 1

Panda Security 2010 Page 1 Panda Security 2010 Page 1 Executive Summary The malware economy is flourishing and affecting both consumers and businesses of all sizes. The reality is that cybercrime is growing exponentially in frequency

More information

Electronic payments in the Netherlands

Electronic payments in the Netherlands Electronic payments in the Netherlands The Dutch approach on Cybersecurity Gijs Boudewijn Deputy General Manager Vienna May 19 th 2015 Agenda Facts and figures Fraud developments in the Netherlands - Situation

More information

Security & Phishing

Security & Phishing Email Security & Phishing Best Practices In Cybersecurity Presenters Bill Shieh Guest Speaker Staff Engineer Information Security Ellie Mae Supervisory Special Agent Cyber Crime FBI 2 What Is Phishing?

More information

The Global Cybercrime Industry

The Global Cybercrime Industry Nir Kshetri The Global Cybercrime Industry Economic, Institutional and Strategic Perspectives 4y Springer 1 The Global Cybercrime Industry and Its Structure: Relevant Actors, Motivations, Threats, and

More information

COMMON WAYS IDENTITY THEFT CAN HAPPEN:

COMMON WAYS IDENTITY THEFT CAN HAPPEN: COMMON WAYS IDENTITY THEFT CAN HAPPEN: OLD FASHIONED STEALING / DUMPSTER DIVING Thieves typically steal wallets and purses. They also steal mail such as credit card and bank statements, pre-approved credit

More information

Towards a more secure Cyber Space for South Africa

Towards a more secure Cyber Space for South Africa 22 October 2013 Towards a more secure Cyber Space for South Africa Prof Basie Von Solms Director : Centre for Cyber Security University of Johannesburg basievs@uj.ac.za International comments African comments

More information

Beware! Identity Theft

Beware! Identity Theft LESSON 9.2: FRAUD AND IDENTITY THEFT Beware! Identity Theft Standard 9 The student will identity and explain consumer fraud and identity theft. Lesson Objectives Describe the crime of identity theft. Explain

More information

LIMITE EN COUNCIL OF THE EUROPEAN UNION. Brussels, 26 September 2008 (30.09) (OR. fr) 13567/08 LIMITE ENFOPOL 170 CRIMORG 150

LIMITE EN COUNCIL OF THE EUROPEAN UNION. Brussels, 26 September 2008 (30.09) (OR. fr) 13567/08 LIMITE ENFOPOL 170 CRIMORG 150 COUNCIL OF THE EUROPEAN UNION Brussels, 26 September 2008 (30.09) (OR. fr) 13567/08 LIMITE ENFOPOL 170 CRIMORG 150 NOTE from : Presidency to : Working Party on Police Cooperation No. prev. doc.: 11784/08

More information

Online Fraud and Identity Theft Guide. A Guide to Protecting Your Identity and Accounts

Online Fraud and Identity Theft Guide. A Guide to Protecting Your Identity and Accounts A Guide to Protecting Your Identity and Accounts As part of SunTrust s commitment to protecting your accounts and identity, we ve created the Online Fraud & Identity Theft Guide, which provides information

More information

Scams and Schemes LESSON PLAN UNIT 1. Essential Question What is identity theft, and how can you protect yourself from it?

Scams and Schemes LESSON PLAN UNIT 1. Essential Question What is identity theft, and how can you protect yourself from it? LESSON PLAN Scams and Schemes Essential Question What is identity theft, and how can you protect yourself from it? Lesson Overview Students learn strategies for guarding against identity theft and scams

More information

CE Advanced Network Security Phishing I

CE Advanced Network Security Phishing I CE 817 - Advanced Network Security Phishing I Lecture 15 Mehdi Kharrazi Department of Computer Engineering Sharif University of Technology Acknowledgments: Some of the slides are fully or partially obtained

More information

October 2009 Report #24

October 2009 Report #24 October 2009 Report #24 The data in this report is aggregated from a combination of sources including Symantec s Phish Report Network (PRN), strategic partners, customers and security solutions. This report

More information

Project 2020: Preparing Your Organization for Future Threats Today

Project 2020: Preparing Your Organization for Future Threats Today Project 2020: Preparing Your Organization for Future Threats Today SESSION ID: STU-W01B Rik Ferguson Vice President Security Research Trend Micro @rik_ferguson PROJECT 2020 An initiative of the International

More information

UNODC. International Cooperation and Assistance in Cybercrime Matters

UNODC. International Cooperation and Assistance in Cybercrime Matters UNODC International Cooperation and Assistance in Cybercrime Matters UNODC Approach To integrate cybercrime and electronic evidence related issues in broader UNODC mandates of Supporting Member States

More information

Cyber Security Guide. For Politicians and Political Parties

Cyber Security Guide. For Politicians and Political Parties Cyber Security Guide For Politicians and Political Parties Indian Election Integrity Initiative Design by ccm.design Cover Image by Paul Dufour Helping to Safeguard the Integrity of the Electoral Process

More information

I GOT ROBBED! HOW NYS AND THE US SHOULD PROTECT YOUR DATA ONLINE

I GOT ROBBED! HOW NYS AND THE US SHOULD PROTECT YOUR DATA ONLINE I GOT ROBBED! HOW NYS AND THE US SHOULD PROTECT YOUR DATA ONLINE By Clyde Vanel, NYS Assemblyman, Chair, Subcommittee on Internet & New Technologies HELP, I GOT ROBBED! I felt like screaming that line

More information

CYBER SECURITY: ALTITUDE DOES NOT MAKE YOU SAFE

CYBER SECURITY: ALTITUDE DOES NOT MAKE YOU SAFE CYBER SECURITY: ALTITUDE DOES NOT MAKE YOU SAFE JULY 2018 It s not a matter of IF a breach will occur but WHEN JUST THE FACTS 2.3 BILLION 51 INDEPENDENT Credentials spilled in 2017 Credential Spill Incidents

More information

Preventing fraud in public sector entities

Preventing fraud in public sector entities Preventing fraud in public sector entities Fraud is a serious problem that can affect anyone, from individuals to large companies and associations. For public sector entities, fraud both external and internal

More information

Quick recap on ing Security Recap on where to find things on Belvidere website & a look at the Belvidere Facebook page

Quick recap on  ing  Security Recap on where to find things on Belvidere website & a look at the Belvidere Facebook page Workshop #7 Email Security Previous workshops 1. Introduction 2. Smart phones & Tablets 3. All about WatsApp 4. More on WatsApp 5. Surfing the Internet 6. Emailing Quick recap on Emailing Email Security

More information

The Cyber War on Small Business

The Cyber War on Small Business The Cyber War on Small Business Dillon Behr Executive Lines Broker Risk Placement Services, Inc. Meet Our Speaker Dillon Behr Executive Lines Broker Risk Placement Services, Inc. Previously worked as Cyber

More information

WORKSHOP CYBER SECURITY AND CYBERCRIME POLICIES FOR AFRICAN DIPLOMATS. Okechukwu Emmanuel Ibe

WORKSHOP CYBER SECURITY AND CYBERCRIME POLICIES FOR AFRICAN DIPLOMATS. Okechukwu Emmanuel Ibe WORKSHOP CYBER SECURITY AND CYBERCRIME POLICIES FOR AFRICAN DIPLOMATS Okechukwu Emmanuel Ibe INTRODUCTION The Intelligence and Security Committee (ISC) is a Unit in the Office of the Chairperson of the

More information

MOTION FOR A RESOLUTION

MOTION FOR A RESOLUTION European Parliament 2014-2019 Plenary sitting B8-0155/2019 6.3.2019 MOTION FOR A RESOLUTION to wind up the debate on the statements by the Council and the Commission pursuant to Rule 123(2) of the Rules

More information

APTLD & MYNIC JOINT SURVEY

APTLD & MYNIC JOINT SURVEY INTERNET SECURITY & CCTLDS SURVEY RESULTS 24 th June 2008, Tuesday ccnso meeting, Paris, France Survey Objectives Survey Summary:- For APTLD members to examine the roles and responsibilities of cctlds

More information

Red Flag Regulations

Red Flag Regulations Red Flag Regulations Identity Theft Put In Context Overview of Topics Red Flag Regulations Overview How UM Protects Information What is the Student Workers role in identity theft prevention? What s this

More information

Credit Union Cyber Crisis: Gaining Awareness and Combatting Cyber Threats Without Breaking the Bank

Credit Union Cyber Crisis: Gaining Awareness and Combatting Cyber Threats Without Breaking the Bank Credit Union Cyber Crisis: Gaining Awareness and Combatting Cyber Threats Without Breaking the Bank Introduction The 6,331 credit unions in the United States face a unique challenge when it comes to cybersecurity.

More information

The State of Spam A Monthly Report August Generated by Symantec Messaging and Web Security

The State of Spam A Monthly Report August Generated by Symantec Messaging and Web Security The State of Spam A Monthly Report August 2007 Generated by Symantec Messaging and Web Security Monthly Spam Landscape While overall spam activity remained steady in July 2007, the tactics being used are

More information

DHS Cybersecurity. Election Infrastructure as Critical Infrastructure. June 2017

DHS Cybersecurity. Election Infrastructure as Critical Infrastructure. June 2017 DHS Cybersecurity Election Infrastructure as Critical Infrastructure June 2017 Department of Homeland Security Safeguard the American People, Our Homeland, and Our Values Homeland Security Missions 1.

More information

Challenges and. Opportunities. MSPs are Facing in Security

Challenges and. Opportunities. MSPs are Facing in Security Challenges and Opportunities MSPs are Facing in 2017 Security MSPs work in an environment that is constantly changing for both the needs of customers and the technology in which they provide. Fanning the

More information

Whitepaper on AuthShield Two Factor Authentication with SAP

Whitepaper on AuthShield Two Factor Authentication with SAP Whitepaper on AuthShield Two Factor Authentication with SAP By AuthShield Labs Pvt. Ltd Table of Contents Table of Contents...2 1.Overview...4 2. Threats to account passwords...5 2.1 Social Engineering

More information

The Cost of Phishing. Understanding the True Cost Dynamics Behind Phishing Attacks A CYVEILLANCE WHITE PAPER MAY 2015

The Cost of Phishing. Understanding the True Cost Dynamics Behind Phishing Attacks A CYVEILLANCE WHITE PAPER MAY 2015 The Cost of Phishing Understanding the True Cost Dynamics Behind Phishing Attacks A CYVEILLANCE WHITE PAPER MAY 2015 Executive Summary.... 3 The Costs... 4 How To Estimate the Cost of an Attack.... 5 Table

More information

BRING SPEAR PHISHING PROTECTION TO THE MASSES

BRING SPEAR PHISHING PROTECTION TO THE MASSES E-Guide BRING SPEAR PHISHING PROTECTION TO THE MASSES SearchSecurity phishing. I n this expert tip, David Sherry describes how a combination of technical controls and user awareness training can help put

More information

Objectives. Disclaimer: Phishing: Don t Phall Phor It Part 1. Software Training Services

Objectives. Disclaimer: Phishing: Don t Phall Phor It Part 1. Software Training Services Phishing: Don t Phall Phor It Part 1 Software Training Services Objectives Definition of Phishing State of Phishing Today Recognizing Phishing/Phishing Tricks Examples Best Practices What to do if you

More information

Phishing Activity Trends Report. 4 th Quarter Unifying the. Global Response To Cybercrime. October December 2012

Phishing Activity Trends Report. 4 th Quarter Unifying the. Global Response To Cybercrime. October December 2012 4 th Quarter 2012 Unifying the Global Response To Cybercrime October December 2012 Published April 24, 2013 Phishing Report Scope The APWG analyzes phishing attacks reported to the APWG by its member companies,

More information

Cyber Insurance: What is your bank doing to manage risk? presented by

Cyber Insurance: What is your bank doing to manage risk? presented by Cyber Insurance: What is your bank doing to manage risk? David Kitchen presented by Lisa Micciche Today s Agenda Claims Statistics Common Types of Cyber Attacks Typical Costs Incurred to Respond to an

More information

IT Security Update on Practical Risk Mitigation Strategies

IT Security Update on Practical Risk Mitigation Strategies IT Security Update on Practical Risk Mitigation Strategies Bonnie Bastow, CIA, CISA, CISM Director May 2016 This material was used by Elliott Davis Decosimo during an oral presentation; it is not a complete

More information

Level 2 Cambridge Technical in IT

Level 2 Cambridge Technical in IT Level 2 Cambridge Technical in IT Unit 2: Essentials of cyber security Sample assessment material Time: 1 hour This test is a computer based test and will be completed using Surpass on OCR Secure Assess

More information

Accounting Information Systems

Accounting Information Systems Accounting Information Systems Fourteenth Edition Chapter 6 Computer Fraud and Abuse Techniques ALW AYS LEARNING Learning Objectives Compare and contrast computer attack and abuse tactics. Explain how

More information

Phishing: When is the Enemy

Phishing: When  is the Enemy Phishing: When E-mail is the Enemy Phishing, once only a consumer worry, is creating headaches for e-mail administrators as businesses become the next target. CONTENTS Understanding the Enemy 2 Three Things

More information

Cyber Hygiene Guide. Politicians and Political Parties

Cyber Hygiene Guide. Politicians and Political Parties Cyber Hygiene Guide Politicians and Political Parties Canadian Election Integrity Initiative Design by ccm.design Cover Image by Songquan Deng Helping to Safeguard the Integrity of the Electoral Process

More information

How to recognize phishing s

How to recognize phishing  s Phishing email messages, websites, and phone calls are designed to steal money, steal data and/or destroy information. Cybercriminals can do this by installing malicious software on your computer or stealing

More information

Compliance: How to Manage (Lame) Audit Recommendations

Compliance: How to Manage (Lame) Audit Recommendations Compliance: How to Manage (Lame) Audit Recommendations Brian V. Cummings Tata Consultancy Services Ltd brian.cummings@tcs.com Tuesday, August 9, 2011 1:30 p.m. Session 9221 Security & Compliance Risk Landscape

More information

Contents The Global Cybercrime Industry and Its Structure: Relevant Actors, Motivations, Threats, and Countermeasures

Contents The Global Cybercrime Industry and Its Structure: Relevant Actors, Motivations, Threats, and Countermeasures Contents 1 The Global Cybercrime Industry and Its Structure: Relevant Actors, Motivations, Threats, and Countermeasures... 1 1.1 The Rapidly Rising Global Cybercrime Industry... 1 1.1.1 Cybercrime: Definitional

More information

WHAT IS CORPORATE ACCOUNT TAKEOVER? HOW DOES IT HAPPEN?

WHAT IS CORPORATE ACCOUNT TAKEOVER? HOW DOES IT HAPPEN? WHAT IS CORPORATE ACCOUNT TAKEOVER? Corporate Account Takeover (also referred to as CATO) is a type of fraud where criminals gain access to a business financial accounts to make unauthorized transactions.

More information

ELECTRONIC BANKING & ONLINE AUTHENTICATION

ELECTRONIC BANKING & ONLINE AUTHENTICATION ELECTRONIC BANKING & ONLINE AUTHENTICATION How Internet fraudsters are trying to trick you What you can do to stop them How multi-factor authentication and other new techniques can help HELPING YOU STAY

More information

Updates on Sharing Threat Data, Security Awareness and Policy Efforts to Fight Cybercrime

Updates on Sharing Threat Data, Security Awareness and Policy Efforts to Fight Cybercrime Updates on Sharing Threat Data, Security Awareness and Policy Efforts to Fight Cybercrime Foy Shiver Deputy Secretary General Agenda Who We Are Current Events Tracking Trends and Malicious Activities Education

More information

IMPORTANT SECURITY INFORMATION PHISHING

IMPORTANT SECURITY INFORMATION PHISHING IMPORTANT SECURITY INFORMATION PHISHING Protect Yourself and Your Accounts Important Security Information At Century Savings Bank, security and privacy of your financial information is a top priority.

More information

PBX Fraud Information

PBX Fraud Information PBX Fraud Information Increasingly, hackers are gaining access to corporate phone and/or voice mail systems. These individuals place long distance and international calls through major telecom networks

More information

But it Was Such a Little Phish February 2016 Webinar

But it Was Such a Little Phish February 2016 Webinar But it Was Such a Little Phish February 2016 Webinar Firestorm Insights February 2016 1000 Holcomb Woods Parkway Suite 130 Roswell, GA 30076 770-643-1114 Fax: 1-800-418-9088 www.firestorm.com Page Intentionally

More information

Global Alliance Against Child Sexual Abuse Online 2014 Reporting Form

Global Alliance Against Child Sexual Abuse Online 2014 Reporting Form Global Alliance Against Child Sexual Abuse Online 2014 Reporting Form MONTENEGRO Policy Target No. 1 Enhancing efforts to identify victims and ensuring that they receive the necessary assistance, support

More information

10025/16 MP/mj 1 DG D 2B

10025/16 MP/mj 1 DG D 2B Council of the European Union Brussels, 9 June 2016 (OR. en) 10025/16 OUTCOME OF PROCEEDINGS From: On: 9 June 2016 To: General Secretariat of the Council Delegations No. prev. doc.: 9579/16 + COR 1 Subject:

More information

BUILDING AN EFFECTIVE PROGRAM TO PROTECT AGAINST FRAUD

BUILDING AN EFFECTIVE PROGRAM TO PROTECT AGAINST  FRAUD BUILDING AN EFFECTIVE PROGRAM TO PROTECT AGAINST EMAIL FRAUD Navindra Ramnauth CISSP Principal Sales Engineer 1 2017 Proofpoint, Inc. Proofpoint at a Glance LEADING CUSTOMERS DEEP SECURITY DNA UNIQUE VISIBILITY

More information

ASSESSMENT LAYERED SECURITY

ASSESSMENT LAYERED SECURITY FFIEC BUSINESS ACCOUNT GUIDANCE RISK & ASSESSMENT LAYERED SECURITY FOR ONLINE BUSINESS TRANSACTIONS New financial standards will assist banks and business account holders to make online banking safer and

More information

Safety and Security. April 2015

Safety and Security. April 2015 Safety and Security April 2015 Protecting your smartphone and your data 2 Set a passcode on your smartphone For some smartphone models: 1. Go to Settings. 2. Tap ID & Passcode. 3. Set a 4-digit passcode.

More information

Page 1 of 6 Bank card and cheque fraud

Page 1 of 6 Bank card and cheque fraud Page 1 of 6 happens when criminals steal your cards or chequebook and gain access to funds in your account. More about bank card and cheque fraud Criminals steal your bank cards or cheque book; or they

More information

FSOR. Cyber security in the financial sector VISION 2020 FINANCIAL SECTOR FORUM FOR OPERATIONAL RESILIENCE

FSOR. Cyber security in the financial sector VISION 2020 FINANCIAL SECTOR FORUM FOR OPERATIONAL RESILIENCE FSOR FINANCIAL SECTOR FORUM FOR OPERATIONAL RESILIENCE DECEMBER 2016 Cyber security in the financial sector VISION 2020 The Danish financial sector should be best in class in Europe when it comes to countering

More information

The State of Spam A Monthly Report June Generated by Symantec Messaging and Web Security

The State of Spam A Monthly Report June Generated by Symantec Messaging and Web Security The State of Spam A Monthly Report June 2007 Generated by Symantec Messaging and Web Security Monthly Spam Landscape Spam activity in May 2007 was overall consistent with trends observed in previous months.

More information

Data and Cyber Crisis how to manage a crisis and reduce loss. Melissa Russell Special Counsel February 2016

Data and Cyber Crisis how to manage a crisis and reduce loss. Melissa Russell Special Counsel February 2016 Data and Cyber Crisis how to manage a crisis and reduce loss Melissa Russell Special Counsel February 2016 Introduction cyber risks Most commonly reported types of economic crime from PwC The causes and

More information

Syllabus for P.G. Diploma in Cyber Law and Information Technology

Syllabus for P.G. Diploma in Cyber Law and Information Technology Syllabus for P.G. Diploma in Cyber Law and Information Technology Paper I: Basic of computer and Cyber Security Paper II: Information Technology Law (Cyber Law) Paper III: Cyber crime and investigation

More information

Webomania Solutions Pvt. Ltd. 2017

Webomania Solutions Pvt. Ltd. 2017 The other name for link manipulation is Phishing or you can say link manipulation is type of phishing attack done generally to mislead the user to a replica website or a looka-like of some well-known site.

More information

China and International Governance of Cybercrime

China and International Governance of Cybercrime China and International Governance of Cybercrime Prof. Dr. Shenkuo WU Law Professor of CCLS, Beijing Normal University Head of Research Centre of Internet Society of China Consultant of Supreme Court of

More information

Kaspersky Security Network

Kaspersky Security Network The Kaspersky Security Network (KSN) is a complex distributed infrastructure dedicated to intelligently processing cybersecurity-related data streams from millions of voluntary participants around the

More information

Online Scams. Ready to get started? Click on the green button to continue.

Online Scams. Ready to get started? Click on the green button to continue. Online Scams Hi, I m Kate. We re here to learn how to protect ourselves from online scams. We ll follow along with Kevin to learn what types of scams are out there, how to recognize the warning signs,

More information

African Forum on Cybercrime, Addis Ababa, 16 18 October 2018 Workshop 4: Current status of cybercrime legislation in Africa and international standards Cybercrime legislation in Africa and the Budapest

More information

IT Security Update on Practical Risk Mitigation Strategies

IT Security Update on Practical Risk Mitigation Strategies IT Security Update on Practical Risk Mitigation Strategies Bonnie Bastow, CIA, CISA, CISM Director, Risk Advisory Services, IT Audit & Security April 2016 Elliott Davis Decosimo, LLC Elliott Davis Decosimo,

More information

Project CyberSouth Cooperation on cybercrime in the Southern Neighbourhood

Project CyberSouth Cooperation on cybercrime in the Southern Neighbourhood Project CyberSouth Cooperation on cybercrime in the Southern Neighbourhood Project concept 1 Version 1 July 2017 Project title / number (2017/DG1/JP/3692): CyberSouth Cooperation on cybercrime in the Southern

More information

Top Ten IT Security Risks CHRISTOPHER S. ELLINGWOOD SENIOR MANAGER, IT ASSURANCE SERVICES

Top Ten IT Security Risks CHRISTOPHER S. ELLINGWOOD SENIOR MANAGER, IT ASSURANCE SERVICES Top Ten IT Security Risks - 2017 CHRISTOPHER S. ELLINGWOOD SENIOR MANAGER, IT ASSURANCE SERVICES INTRODUCTION IT S ALL CONNECTED IN 2017. All of our Top 10 risks impact both us as consumers and as professionals

More information

Best Practices in Public Information Management in Sri Lanka. Presented by Nimal Athukorala D.C. Dissanayake

Best Practices in Public Information Management in Sri Lanka. Presented by Nimal Athukorala D.C. Dissanayake Best Practices in Public Information Management in Sri Lanka Presented by Nimal Athukorala D.C. Dissanayake Content Objectives Method of Information Management Case Study- GIC Call Center GIC Web Portal

More information

RISING CYBER SECURITY CAPABILITY WITH A UNIQUE NETWORK OF TRUSTED PARTNERS. Jan De Blauwe Chairman Cyber Security Coalition Belgium

RISING CYBER SECURITY CAPABILITY WITH A UNIQUE NETWORK OF TRUSTED PARTNERS. Jan De Blauwe Chairman Cyber Security Coalition Belgium RISING CYBER SECURITY CAPABILITY WITH A UNIQUE NETWORK OF TRUSTED PARTNERS Jan De Blauwe Chairman Cyber Security Coalition Belgium Brussels, 3 October 2017 FACTS AND FIGURES ABOUT BELGIAN COMPANIES 79%

More information

Webroot Phishing Threat Trends

Webroot Phishing Threat Trends December 2016 Webroot Phishing Threat Trends An update to the 2016 Threat Brief Introduction Who would ever fall for that? That s what many people think when they see a phishing attempt, since less advanced

More information

Cybercrime Criminal Law Definitions and Concepts

Cybercrime Criminal Law Definitions and Concepts Cybercrime Criminal Law Definitions and Concepts How to Criminalize Attacks on Computer Networks and Information Computer Crime and Intellectual Property Section U.S. Department of Justice 1 Overview Introduction

More information

CLICK TO EDIT MASTER TITLE STYLE Fraud Overview and Mitigation Strategies

CLICK TO EDIT MASTER TITLE STYLE Fraud Overview and Mitigation Strategies Fraud Overview and Mitigation Strategies SUNTRUST TEAM: DOUG HICKMAN SENIOR VICE PRESIDENT FOUNDATIONS AND ENDOWMENTS SPECIALTY PRACTICE JAMES BERNAL ASSISTANT VICE PRESIDENT FOUNDATIONS AND ENDOWMENTS

More information

Cyber Security Strategic Level Landscape in Poland. Krzysztof Silicki NASK Institute, Poland ENISA MB, EB

Cyber Security Strategic Level Landscape in Poland. Krzysztof Silicki NASK Institute, Poland ENISA MB, EB Cyber Security Strategic Level Landscape in Poland Krzysztof Silicki NASK Institute, Poland ENISA MB, EB Big picture January 2015 2013 June 2013 CSIRTs in Poland CERT.GOV.PL - Governmental CERT est. 2008

More information

KASPERSKY FRAUD PREVENTION FOR ENDPOINTS

KASPERSKY FRAUD PREVENTION FOR ENDPOINTS KASPERSKY FRAUD PREVENTION FOR ENDPOINTS www.kaspersky.com KASPERSKY FRAUD PREVENTION 1. Ways of Attacking Online Banking The prime motive behind cybercrime is making money and today s sophisticated criminal

More information

Cybersecurity A Regulatory Perspective Sara Nielsen IT Manager Federal Reserve Bank of Kansas City

Cybersecurity A Regulatory Perspective Sara Nielsen IT Manager Federal Reserve Bank of Kansas City 1 Cybersecurity A Regulatory Perspective Sara Nielsen IT Manager Federal Reserve Bank of Kansas City The opinions expressed are those of the presenters and are not those of the Federal Reserve Banks, the

More information

3.5 SECURITY. How can you reduce the risk of getting a virus?

3.5 SECURITY. How can you reduce the risk of getting a virus? 3.5 SECURITY 3.5.4 MALWARE WHAT IS MALWARE? Malware, short for malicious software, is any software used to disrupt the computer s operation, gather sensitive information without your knowledge, or gain

More information

ID Theft and Data Breach Mitigation

ID Theft and Data Breach Mitigation ID Theft and Data Breach Mitigation Jeremy Gilbert, GCFE, GASF, EnCE, CPA 1 Agenda Consumer ID theft issues Data breach trends Laws and regulations Assessing and mitigating your risk 2 Consumer Identity

More information

NIGERIAN CYBERCRIME LAW: WHAT NEXT? BY CHINWE NDUBEZE AT THE CYBER SECURE NIGERIA 2016 CONFERENCE ON 7 TH APRIL 2014

NIGERIAN CYBERCRIME LAW: WHAT NEXT? BY CHINWE NDUBEZE AT THE CYBER SECURE NIGERIA 2016 CONFERENCE ON 7 TH APRIL 2014 NIGERIAN CYBERCRIME LAW: WHAT NEXT? BY CHINWE NDUBEZE AT THE CYBER SECURE NIGERIA 2016 CONFERENCE ON 7 TH APRIL 2014 OUR MANDATE O The EFCC is the agency charged with the responsibility for the enforcement

More information

10 KEY WAYS THE FINANCIAL SERVICES INDUSTRY CAN COMBAT CYBER THREATS

10 KEY WAYS THE FINANCIAL SERVICES INDUSTRY CAN COMBAT CYBER THREATS 10 KEY WAYS THE FINANCIAL SERVICES INDUSTRY CAN COMBAT CYBER THREATS WHITE PAPER INTRODUCTION BANKS ARE A COMMON TARGET FOR CYBER CRIMINALS AND OVER THE LAST YEAR, FIREEYE HAS BEEN HELPING CUSTOMERS RESPOND

More information

Phishing Activity Trends Report. 3 rd Quarter Unifying the. Global Response To Cybercrime. July September 2012

Phishing Activity Trends Report. 3 rd Quarter Unifying the. Global Response To Cybercrime. July September 2012 3 rd Quarter 2012 Unifying the Global Response To Cybercrime July September 2012 Published February 1, 2013 , Phishing Report Scope The APWG analyzes phishing attacks reported to the APWG by its member

More information

Security Protection

Security Protection Email Security Protection Loay Alayadhi Abstract: Email is the most important business communication tool. Security has been an issue in mail from ancient times. Therefore, email security protection has

More information