WINNERS AND LOSERS OF THE 2018 CYBERTHREAT ROLLERCOASTER. Claudio Tosi, Sales Engineer, Malwarebytes

Similar documents
ADVANCED THREAT PREVENTION FOR ENDPOINT DEVICES 5 th GENERATION OF CYBER SECURITY

Next Generation Enduser Protection

Endpoint Protection : Last line of defense?

Protect Your Endpoint, Keep Your Business Safe. White Paper. Exosphere, Inc. getexosphere.com

Proofpoint, Inc.

Quick Heal Total Security Multi-Device (Mac) Simple, fast and seamless protection for Mac.

RANSOMWARE PROTECTION. A Best Practices Approach to Securing Your Enterprise

Cyber Security. February 13, 2018 (webinar) February 15, 2018 (in-person)

Quick Heal Total Security for Mac. Simple, fast and seamless protection for Mac.

FIREWALL BEST PRACTICES TO BLOCK

Intercepting WannaCry

Quick Heal Total Security for Mac. Simple, fast and seamless protection for Mac.

Herd Intelligence: true protection from targeted attacks. Ryan Sherstobitoff, Chief Corporate Evangelist

Dr.Web KATANA. Kills Active Threats And New Attacks

Innovative Cisco Security- Lösungen für den Endpoint Das Alpha und Omega unsere Next Gen Security

Securing the SMB Cloud Generation

Cisco Advanced Malware Protection (AMP) for Endpoints

SophosLabs 2019 Threat Report

FIREWALL BEST PRACTICES TO BLOCK

Agenda. Why we need a new approach to endpoint security. Introducing Sophos Intercept X. Demonstration / Feature Walk Through. Deployment Options

PEOPLE CENTRIC SECURITY THE NEW

INTRODUCING SOPHOS INTERCEPT X

Protection Against Malware. Alan German Ottawa PC Users Group

THE REAL TRUTH BEHIND RANSOMWARE EDDY WILLEMS SECURITY EVANGELIST

Protecting Against Modern Attacks. Protection Against Modern Attack Vectors

3 Ways to Prevent and Protect Your Clients from a Cyber-Attack. George Anderson Product Marketing Director Business October 31 st 2017

Advanced Malware Protection. Dan Gavojdea, Security Sales, Account Manager, Cisco South East Europe

The Invisible Threat of Modern Malware Lee Gitzes, CISSP Comm Solutions Company

9 Steps to Protect Against Ransomware

CERTIFIED SECURE COMPUTER USER COURSE OUTLINE

UTM 5000 WannaCry Technote

Synchronized Security

Cisco Ransomware Defense The Ransomware Threat Is Real

Security & Phishing

2018 Cyber Security Predictions

Cisco Cloud Security. How to Protect Business to Support Digital Transformation

Unique Phishing Attacks (2008 vs in thousands)

Stop Ransomware In Its Tracks. Chris Chaves Channel Sales Engineer

NHS South Commissioning Support Unit

WHITEPAPER. Protecting Against Account Takeover Based Attacks

The best for everyday PC users

Symantec Ransomware Protection

RSA Security Analytics

Service Provider View of Cyber Security. July 2017

Server Protection Buyers Guide

MODERN DESKTOP SECURITY

Perimeter Defenses T R U E N E T W O R K S E C U R I T Y DEPENDS ON MORE THAN

How WebSafe Can Protect Customers from Web-Based Attacks. Mark DiMinico Sr. Mgr., Systems Engineering Security

Built without compromise for users who want it all

Stopping the Threat at the Door

DHG presenter. August 17, Addressing the Evolving Cybersecurity Landscape. DHG Birmingham CPE Seminar 1

Christopher Covert. Principal Product Manager Enterprise Solutions Group. Copyright 2016 Symantec Endpoint Protection Cloud

Security Gap Analysis: Aggregrated Results

Cybowall Solution Overview

EU GENERAL DATA PROTECTION: TIME TO ACT. Laurent Vanderschrick Channel Manager Belgium & Luxembourg Stefaan Van Hoornick Technical Manager BeNeLux

#RSAC LMG Security 1

Securing Dynamic Data Centers. Muhammad Wajahat Rajab, Pre-Sales Consultant Trend Micro, Pakistan &

Unit 2 Assignment 2. Software Utilities?

Modern attacks and malware

Streaming Prevention in Cb Defense. Stop malware and non-malware attacks that bypass machine-learning AV and traditional AV

Quick Heal AntiVirus Pro Advanced. Protects your computer from viruses, malware, and Internet threats.

Trend Micro and IBM Security QRadar SIEM

Stopping Advanced Persistent Threats In Cloud and DataCenters

Real-time, Unified Endpoint Protection

Cisco Advanced Malware Protection

Massive Attack WannaCry Update and Prevention. Eric Kwok KL.CSE

Free Download BitDefender Client Security 1 Year 50 PCs softwares download ]

ECDL / ICDL IT Security. Syllabus Version 2.0

Course Outline (version 2)

Security Landscape Thorsten Stoeterau Security Systems Engineer - Barracuda Networks

Measuring cloud-based anti-malware protection for Office 365 user accounts

Get Max Internet Security where to buy software for students ]

Introducing MVISION. Cohesive Cloud-based Management of Threat Countermeasures and Devices Leveraging Built-in Device Controls. Jon Parkes.

ENTERPRISE ENDPOINT PROTECTION BUYER S GUIDE

How To Remove Personal Antivirus Security Pro Virus Manually

HIPAA 2017 Compliancy Group, LLC

Cognitive Threat Analytics Tech update

How to build a multi-layer Security Architecture to detect and remediate threats in real time

Understanding the Changing Cybersecurity Problem

The Next Generation Security Platform. Domenico Stranieri Pre- Sales Engineer Palo Alto Networks EMEA Italy

Designing an Adaptive Defense Security Architecture. George Chiorescu FireEye

ACS / Computer Security And Privacy. Fall 2018 Mid-Term Review

ENDPOINT SECURITY WHITE PAPER. Endpoint Security and Advanced Persistent Threats

Vincent van Kooten, EMEA North Fraud & Risk Intelligence Specialist RSA, The Security Division of EMC

Next Generation Endpoint Security Confused?

Protection FAQs

100% Endpoint Protection dank Machine Learning, EDR & Deception?

Automated Threat Management - in Real Time. Vectra Networks

Chapter 10: Security. 2. What are the two types of general threats to computer security? Give examples of each.

CloudSOC and Security.cloud for Microsoft Office 365

Feasibility study of scenario based self training material for incident response

What is Zemana AntiLogger?

with Advanced Protection

The Challenge of Spam An Internet Society Public Policy Briefing

New Software Blade and Cloud Service Prevents Zero-day and Targeted Attacks

McAfee Labs Threat Advisory Photominer

ANATOMY OF AN ATTACK!

MRG Effitas 360 Assessment & Certification Programme Q4 2015

GEORGE KURTZ CEO & CO-FOUNDER, CROWDSTRIKE THE STATE OF CYBER: HOW STEALTHIER ATTACKS ARE BLURRING THE LINES BETWEEN CYBERCRIME AND STATECRAFT

Real protection against real threats

Transcription:

WINNERS AND LOSERS OF THE 2018 CYBERTHREAT ROLLERCOASTER Claudio Tosi, Sales Engineer, Malwarebytes 1

Why are businesses getting hit with so much malware? 2

BUSINESS DETECTION 2017/2018 Silent Threats On the Rise Pos. Threat Y/Y% Change 1 Trojan 132% 2 Hijacker 43% 3 Riskware Tool 126% 4 Backdoor 173% 5 Adware 1% 6 Spyware 142% 7 Ransom 9% 8 Worm -9% 9 Rogue -52% 10 HackTool -45% 2017 39,970,812 2018 71,823,114 Overall Detections 79% 3

BUSINESS DETECTION 2017/2018 EMEA Top detections 4

UK Top Threat 5

Hijack.Tray 2% RiskWare.IFEOHijack 3% Generic.Backdoor 2% Ransom.WannaCrypt 2% Breaking Down the RiskWare.BitCoinMiner 5% Backdoor.Vools 6% Trojan.TrickBot 6% Generic.Malware 32% Top Threats of 2018 Trojan.Emotet 19% Generic.Trojan 23% 6

Why Emotet Is So Effective 1 2 3 4 5 MALWAREBYTES PREVENTION LAYERS: Anti-Exploit Anti-Malware Web Protection 7 6 7

How TrickBot Works 8

Notice Any Similarities? Emotet TrickBot Original intent Banking Trojan Banking Trojan Latest malicious action Downloader Downloader Unique capability Built-in spam module Credential stealer/brute force Method of lateral movement Eternal exploits Eternal exploits Exposure and impact to businesses Increased in 2018 Increased in 2018 9

Emotet and TrickBot: Here and Abroad Emotet TrickBot In the last 30 days in the UK alone, we have cleaned Emotet from 3,451,874 machines In the last 30 days in the UK alone, we have cleaned TrickBot from 167,227 machines 10

Other Eternal Problems Vools Detections 2018 Vools Backdoor First showed up in May 2018 Utilize Eternal exploits to infect networks from the outside Used to spread crypto miners Heavy detections in APAC Similar infection method as WannaCry 600,000 500,000 400,000 300,000 200,000 100,000 0 5/2018 6/2018 7/2018 8/2018 9/2018 10/2018 11/2018 12/2018 1/2019 11

Ransomware GandCrab Infection routes: RDP Exploit Kits Phishing Botnets Ransomware as a service 50000 45000 40000 35000 30000 25000 20000 Encrypts network shares Kills applications Distributed quickly No decryptors for current versions 15000 10000 5000 0 Global GrandCrab GandCrab Detections 2018 Consumer 12

Ransomware Ryuk Detections 60 Ryuk New malware family found in 2018 Used to attack Water Authorities, Cloud Backup Sites, etc. Based on Hermes Ransomware Holiday Attack Campaign Distributed through Trickbot after Emotet infection. 50 40 30 20 10 0 13

Ransomware WannaCry Detections 2018 WannaCry Still heavily detected worldwide WannaCry theories Neutered roaming infections Repurposing of threat Previous infections finally being cleaned up 60,000 50,000 40,000 30,000 20,000 10,000 0 14

Cryptominers Cryptominer Detections vs Bitcoin Price 2018 Miners dominate the first half of 2018 Large spikes in crypto currency valuation match large spikes in detections Detection numbers have now returned to normal 15

Upcoming Challenges The IT-Sec Industry will solve username/ password problem High profile breaches will keep happening open up the door for future scams/sextorsion Eternal malware will become the norm Attacks designed to avoid detection, like soundloggers, will slip into the wild. Artificial intelligence in malware creation 16

PREVENT Multiple Protection Layers Effective Solution Components

Effective Solution Components DETECT Advanced Detection Techniques

Effective Solution Components RESPOND Comprehensive Remediation

Layer Protection Technology REVERT ISOLATE AND CONTROL MONITORING and RECORDING Behaviour Analysis Machine Learning Payload analysis and detection Reducing the Attack Surface EXPLOIT PROTECTION WEB TRAFFIC PREVENTION REMEDIATION

Malwarebytes Endpoint Protection and Response We Don t Just Stop Breaches. We Fix Them. Edr without complexity Unmatched threat visibility Comprehensive attack chain protection #1 trusted name in remediation 21

Protecting 60,000 Businesses Worldwide 22

Before You Go... See our Solutions Free Gifts State of Malware Report 23