Trend Micro ANZ Threat Landscape Report. Australia and New Zealand Threat Landscape Report

Size: px
Start display at page:

Download "Trend Micro ANZ Threat Landscape Report. Australia and New Zealand Threat Landscape Report"

Transcription

1 Australia and New Zealand Threat Landscape Report

2 Contents Introduction... 2 Cybercrime in ANZ region... 4 Ransomware... 4 Mobile Threats... 6 Online Banking Threats... 9 Point-of-Sale (PoS) Malware Trend Micro Threat Intelligence Through the Smart Protection Network Blocked Malicious Sites and Hosted Domains in ANZ Phishing in the ANZ region Spam-sending IPs Hosted in ANZ Malware Detections in ANZ Top Malware in ANZ Other Threats Affecting ANZ in Conclusion TREND MICRO LEGAL DISCLAIMER The information provided herein is for general information and educational purposes only. It is not intended and should not be construed to constitute legal advice. The information contained herein may not be applicable to all situations and may not reflect the most current situation. Nothing contained herein should be relied on or acted upon without the benefit of legal advice based on the particular facts and circumstances presented and nothing herein should be construed otherwise. Trend Micro reserves the right to modify the contents of this document at any time without prior notice. Translations of any material into other languages are intended solely as a convenience. Translation accuracy is not guaranteed nor implied. If any questions arise related to the accuracy of a translation, please refer to the original language official version of the document. Any discrepancies or differences created in the translation are not binding and have no legal effect for compliance or enforcement purposes. Although Trend Micro uses reasonable efforts to include accurate and up-to-date information herein, Trend Micro makes no warranties or representations of any kind as to its accuracy, currency, or completeness. You agree that access to and use of and reliance on this document and the content thereof is at your own risk. Trend Micro disclaims all warranties of any kind, express or implied. Neither Trend Micro nor any party involved in creating, producing, or delivering this document shall be liable for any consequence, loss, or damage, including direct, indirect, special, consequential, loss of business profits, or special damages, whatsoever arising out of access to, use of, or inability to use, or in connection with the use of this document, or any errors or omissions in the content thereof. Use of this information constitutes acceptance for use in an as is condition. 2

3 Introduction Our 2014 security roundup showed how destructive attacks could be to individuals and companies alike. 1 The ramifications of losing confidential data to attackers were huge - substantial financial losses and irreparable reputation damage to name a few. With both the global and Australia and New Zealand (ANZ) region threat landscapes not having much difference, ANZ faces these serious security issues as well. We previously reported about TorrentLocker attacks in the ANZ region aimed at Australian individuals and businesses. 2 This wave of TorrentLocker outbreak offers a glimpse into the region s threat landscape: malicious files, websites, and spammed s, among other infection vectors. We also published a report on the threat landscape of Australia in which we analyzed the general Web surfing behavior in the country. In a data set used in the report, 1.7 million IP addresses of the 16.2 million observed in the country attempted to visit at least one malicious site. 3 This number poses a considerable risk. Moreover, a Gartner survey reported that 66% of Australian and New Zealand chief information officers (CIOs) conceded that the discipline of risk management in the digital world not keeping up. 4 CIOs in the region would therefore need to adapt a security risk management strategy that enterprise decision makers should adhere to. Our security roundup for the global threat landscape in 2014 echoes the result shown in the Gartner survey: reactive measures to threats as they surface is no longer enough. Acting on risk assessment results prior to security incidents is a more beneficial and sustainable option. NOTE: All mentions of detections within the text refer to instances when threats were found on users computers and subsequently blocked by any Trend Micro security software. Unless otherwise stated, the figures featured in this report came from data gathered by the Trend Micro Smart Protection Network cloud security infrastructure, which uses a combination of in-the-cloud technologies and client-based techniques to support onpremise products and hosted services. 1 Trend Micro Incorporated. (February 12, 2015). Trend Micro Security Intelligence. Magnified Losses, Amplified Need for Cyberattack Preparedness. Last accessed April 08, 2015, 2 Paul Pajares. (January 11, 2015). TrendLabs Security Intelligence Blog. TorrentLocker Ransomware Hits ANZ Region. Last accessed April 08, 2015, 3 Christopher Ke, Yang Xiang, Jon Oliver, Romeo Dela Cruz, Paul Pajares, Adremel Redondo, Lala Manly, and Nazario Tolentino. (2014). Trend Micro Security Intelligence. Australian Web Threat Landscape (2014): Observation of TorrentLocker Attacks. Last accessed April 08, 2015, 4 Gartner Incorporated. (November 18, 2014). Gartner Newsroom. Gartner Survey Finds Australia and New Zealand CIOs Know They Need to Change Their Leadership Style to Grasp the Digital Opportunity. Last accessed April 08, 2015, 3

4 Cybercrime in ANZ region Ransomware As already made evident by the TorrentLocker attacks in Australia and New Zealand, the ANZ region became a target ripe for the picking by cybercriminals who are out to make a quick profits. Based on our analysis, TorrentLocker employs a spammed message purporting as penal notices from the New South Wales government or shipping details from the Australia Post. Victims were instructed to buy Bitcoins from among the suggested providers to pay the required ransom, which is AU$598. Our findings showed that one in nine Australia-based IP addresses was exposed to TorrentLocker attacks and other Web threats. 5 Other ransomware that figured prominently in ANZ are the REVETON and RANSOM malware families, both of which topped the ransomware detections in the region in REVETON 6 is a ransomware application that claims to be from legitimate law enforcement authorities. Both REVETON and RANSOM prevent users from accessing their systems, demanding that a fee must be paid to restore normal access. Another prevalent ransomware seen in the region is the CRILOCK malware family, known to be delivered by Cutwail botnet. CRILOCK is also one of the most commonly seen malware in relation to C&C botnet activity. 7,8 5 Deakin University and Trend Micro, Inc. (January 12, 2015). Trend Micro Threat Encyclopedia. TorrentLocker and Its Effect on the Australian Web Threat Landscape. Last accessed April 30, 2015, 6 Alvin Bacani. (December 11, 2015). TrendLabs Security Intelligence Blog. REVETON Ransom Spreads with Old Tactics, New Infection Method. Last accessed April 08, 2015, 7 Trend Micro Incorporated. (2014). Trend Micro Threat Encyclopedia. CRILOCK. Last accessed April 08, 2015, 8 Trend Micro Incorporated. (2015). TrendLabs Security Intelligence Blog. Investigating and Detecting Command and Control Servers. Last accessed April 30, 2015, 4

5 Family Percentage REVETON 53% RANSOM 23% CRILOCK 13% Others 11% TOTAL 100% Figure 1. The top ransomware families seen affecting Australia. REVETON was last seen spreading in Australia at the latter part of 2014 with new infection methods. Although ransomware mostly affect home users, we also observed that in 2014, nearly 20% of enterprises are also hit by the said threat globally. For affected small and medium-sized businesses, we saw an increase from 9.61% to 11.66%. This shows that ransomware has the potential to affect businesses in a much larger scale and become a serious problem where critical and daily operations are concerned. If file storage servers become infected by ransomware, this will pose huge security and productivity risks. Backing up of files becomes all the more important in this scenario. Figure 2. Ransomware global distribution by segment comparison for 2013 and

6 Mobile Threats The global number of Android malware and high-risk apps increased throughout This increase is mirrored in the ANZ region, where aggressive adware is the dominant threat in the Android platform. The mobile threats we noted in 2014 were composed of fake banking apps, which rose along with the increased adoption of mobile banking. 9,000 8,000 7,000 6,000 5,000 4,000 3,000 Australia New Zealand 2,000 1,000 Q1 Q2 Q3 Q4 Figure 4. Less than 1% of the total mobile threats in the ANZ region were found in Australia. 9 Trend Micro Incorporated. (2015). Trend Micro Threat Encyclopedia. Masque, FakeID, and Other Notable Mobile Threats of 2H Last accessed April 30, 2015, 6

7 Below are the top Android malware detected in the ANZ region. Rank Detection Name Threat Type Description 1 ANDROIDOS_ADRD.CT Adware Aggressively pushes advertisements. 2 ANDROIDOS_ADLEAK.MSA Adware Aggressively pushes advertisements. 3 ANDROIDOS_MINIMOB.MSA Adware Aggressively pushes advertisements. 4 ANDROIDOS_EROP.HATB Chargeware Performs transactions and purchases without users authorization and knowledge. 5 ANDROIDOS_PLANKTON.MS A Adware Aggressively pushes advertisements. 6 ANDROIDOS_WALLIEN.HBT Spyware Tracks GPS location and sends to other party. Monitors SMS and calls. 7 ANDROIDOS_JUMPTAP.MXN Adware Aggressively pushes advertisements. 8 ANDROIDOS_ARPUSH.VTD Adware Aggressively pushes advertisements. 9 ANDROIDOS_ARPUSH.MSA Adware Aggressively pushes advertisements. 10 ANDROIDOS_REVMOB.MXN Adware Aggressively pushes advertisements. Figure 5. Adware dominates mobile malware in Australia. 7

8 Rank Detection Name Threat Type Description 1 ANDROIDOS_ADLEAK.MSA Adware Aggressively pushes advertisements. 2 ANDROIDOS_MINIMOB.MSA Adware Aggressively pushes advertisements. 3 ANDROIDOS_WALLIEN.HBT Spyware Tracks GPS location and sends to other party. Monitors SMS and calls. 4 ANDROIDOS_PLANKTON.MSA Adware Aggressively pushes advertisements. 5 ANDROIDOS_ARPUSH.VTD Adware Aggressively pushes advertisements. 6 ANDROIDOS_FLEXLEAK.HBT Adware Aggressively pushes advertisements. 7 ANDROIDOS_SMSROOT.HBT Backdoor Expose functions bypassing that normal authentication, securing unauthorized remote access to a computer, obtaining access to plaintext, and so on, while attempting to remain undetected. The backdoor may take the form of an installed app. 8 ANDROIDOS_ARPUSH.MSA Adware Aggressively pushes advertisements. 9 ANDROIDOS_JUMPTAP.MXN Adware Aggressively pushes advertisements. 10 ANDROIDOS_FAKEAPP.HATA Info leak Steals and sends specific information from the user s phone to cybercriminals. Figure 6. Similar to Australia, adware dominates the list of mobile malware in New Zealand. 8

9 Majority of users in Australia use their mobile devices for online banking, 10 accessing social media apps, and watching of videos online. In New Zealand, 11 the top smartphone activities include sending s, browsing the Internet, accessing apps, and online banking. While consumerization and bring-your-own device (BYOD) trends provide benefits for enterprises, such as reduced costs and increased productivity, these also pose risks to company data. Once employees bring their personal mobile devices and connect these to enterprise networks, contents from accessed inboxes, contacts, and calendars may leak to third parties: The use of consumer apps, like cloud storage platforms, can also introduce risks to data. Online Banking Threats Users across the globe still fall for cybercriminals social engineering lures delivered through various infection vectors, some of which eventually lead to online banking malware download. Incremental changes month over month were seen in the number of online banking malware on a global scale. However, the same cannot be said for Australia as the numbers rose and fell in ,500 4,000 3,500 3,000 2,500 2,000 1,500 Australia New Zealand 1, Q1 Q2 Q3 Q4 Figure 7. Number of PCs infected by online banking threats in Australia and New Zealand did not show a specific trend in The online banking malware infections in Australia comprise more than 2% of the global total count. On the other hand, the infection in New Zealand was less than 1%. 10 Australian Payments Clearing Association. (2014). Australian Payments Fraud Details and Data. Last accessed April 30, 2015, 11 Emily Rogers. (April 17, 2014). Haptic Generation Market Data. Smartphone andtablet usage Data for New Zealand. Last accessed April 30, 2015, 9

10 The top online banking threats affecting users in ANZ region are the following: Rank Detection Name Description 1 ZBOT Information stealers that typically arrives via spam pretending to come from legitimate sources 2 RAMNIT Steals sensitive information such as saved FTP credentials and browser cookies. It does this by querying the registry information to get the user's default browser 3 FAREIT Downloads other malware such as ZeuS/ZBOT. Its variants typically steal user names and passwords on stored in Web browsers 4 VAWTRAK Steals banking data from certain banking institutions in Japan. It also prevents users from running files related to antivirus software. 5 DORKBOT Also known asngrbot is an Internet Relay Chat (IRC) bot used to initiate distributed denial-of-service (DDoS) attacks. It can gather several user information and propagate via instant messaging applications (IM) and social networking sites 6 SINOWAL Collects information 7 BANKER Steals sensitive information, such as banking credentials and account details. It employs phishing pages that mimic the official banking sites to get a user s bank information 8 DOFOIL Connects to malicious sites to send and receive information 9 DLOADR Downloads malicious files on the system 10 URSNIF Data-stealing malware Figure top online banking threats seen in ANZ. 10

11 Point-of-Sale (PoS) Malware We saw point-of-sale (PoS) RAM scrapers hit high-profile targets globally last year, resulting to millions in losses, cementing itself as a mainstream threat. Retailers are not the only industry targeted by this threat as attackers also go after hotels, restaurants, and parking services among others. 12 Figure 9. Country distribution of systems where PoS malware were found in The U.S. registered the most number of systems infected by PoS malware, with Australia following close behind. This finding raises the risk of payment methods, such as EFTPOS devices, in the ANZ region and it is imperative to keep them safe, both for the protection of users and businesses. 13 Targeted Attacks Targeted attacks, also known as advanced persistent threats (APT), are a category of threats that aim to stay hidden in the network for longer periods of time in order to exfiltrate confidential company data. In our 2014 annual report 14 on targeted attacks, we observed that various countries accessed C&C servers related to targeted attacks. The targets are no longer limited to United States, Russia, and China as previously observed. 12 Trend Micro Incorporated. (2015). Trend Micro Threat Encyclopedia. Magnified Losses, amplified Need for Cyber-attack Preparedness. Last accessed April 30, 2015, 13 Australian Payments Clearing Association. About Payments. Last accessed April 30, 2015, 14 Trend Micro Incorporated. (April 14, 2015). Trend Micro Threat Encyclopedia. Targeted Attack Campaigns and Trends: 2014 Annual Report. Last accessed April 30, 2015, 11

12 The heat map below shows the global distribution of targets accessing C&C servers. Figure 10. Top countries that communicated with targeted attack C&C servers in Based on the cases monitored in 2014, some of the countries that hosted targeted attack C&C servers are Australia, Brazil, China, Egypt, and Germany. Note that attackers do not necessarily have to reside in a country as they may access these servers remotely. 12

13 Figure 11. Top countries where targeted attack C&C servers were hosted in According to a 2014 ANZ survey, 15 86% of executives in the utilities and infrastructure industries revealed that they encountered at least one security breach that resulted in business disruptions and loss of critical data. 15 Australian Security Magazine. (August 28, 2014). Cyber Resilience. Unisys Survey Reveals 86 Percent of Critical Infrastructure Providers in Australia and New Zealand Have Been Breached in the Past Year. Last accessed April 30, 2015, 13

14 Trend Micro Threat Intelligence Through the Smart Protection Network The data listed in this report was collected via the Trend Micro Smart Protection Network, a global threat intelligence that promptly and accurately collects and identifies new threats. This report covers the entire 2014 calendar year threat landscape, detailing the data on Web-based threats, threats, and file-based threats, among others. Blocked Malicious Sites and Hosted Domains in ANZ The Smart Protection Network includes a wide range of data from different threat vectors, such as URLs, IPs, and domains. The Trend Micro Web Reputation Service offers protection against malicious URLs and domains for Trend Micro customers. The data listed below shows the Web Reputation Service that covers the ANZ region. The global data from our 2014 security roundup shows that we were able to block close to 4 billion user queries from accessing malicious sites or up to 7,000 clicks per minute. Countries Count Australia 141,500,227 New Zealand 12,353,665 Total (global) 3,674,951,628 Figure 12. Hits to malicious URLs per country in Users in Australia accessed more than 140 million malicious URLs while users in New Zealand accessed around 12 million. Australia makes up around 4% of the global total of about 3.7 billion user visits. 14

15 The Smart Protection Network includes a wide range of data from different threat vectors, such as URLs, IPs, and domains. 50,000,000 45,000,000 40,000,000 35,000,000 30,000,000 25,000,000 20,000,000 15,000,000 10,000,000 5,000,000 Q1 Q2 Q3 Q4 Australia New Zealand Figure quarter-on-quarter (QoQ) comparison of malicious URL hits for Australia and New Zealand. One of the possible reasons behind the spike in malicious URLs accessed in the 3Q and 4Q of 2014 may have been the series of TorrentLocker outbreaks. We also monitored the number of hits to sites/urls hosted in Australia and New Zealand. Countries Count Australia 7,219,169 New Zealand 517,915 Figure 14. Number of malicious domains hosted per country in

16 1,400,000 1,200,000 1,000, , ,000 Australia New Zealand 400, ,000 Q1 Q2 Q3 Q4 Figure QoQ comparison of malicious URLs hosted in Australia and New Zealand. The last quarter of 2014 saw the most number of malicious domains hosted in Australia. The malicious domains in New Zealand, on the other hand, were constantly on the rise, which can be attributed to the growing Internet and mobile penetration rate in the country. 16 Based on our findings, the year-on-year growth of malicious URLs hosted in ANZ region from 2013 to 2014 can be attributed to the fact that some C&C servers seen are hosted in Australia. Phishing in the ANZ region As part of our malicious URLs monitoring, we also examined the types of sites commonly used in phishing s so as to steal user credentials and personal identifiable information (PII). Based on our findings, financial service providers, such as Paypal, Commonwealth Bank, St. George Bank, ANZ Internet Banking, and National Australia Bank, are the top entities targeted for phishing. Retail-related sites and file storage URLs are also hit by phishing attacks. 16 Simon Kemp. (March 11, 2015). We Are Social Singapore. Digital, Social, and Mobile in APAC Last accessed April 08, 2015, 16

17 Figure 16. Sites commonly targeted by phishing attacks in ANZ. Spam-sending IPs Hosted in ANZ Blocking spam-sending IPs is a crucial step in breaking the infection chain in any attack. The Trend Micro Reputation-based technology stops threats by blocking the IP addresses of malicious servers. The data below shows the query results related to malicious or spam activities in More specifically, data on spam-sending IPs hosted in Australia and New Zealand. Countries Count Australia 43,736,128 New Zealand 11,456,278 Figure 17. Number of spam-sending IPs hosted per country in We queried more than 43 million spam-sending IPs hosted in Australia and around 11 million spam-sending IPs in New Zealand. Australia hosts 0.35% of the global total of spam-sending IPs, while New Zealand hosts 0.09% against the global total. 17

18 20,000,000 18,000,000 16,000,000 14,000,000 12,000,000 10,000,000 8,000,000 6,000,000 4,000,000 2,000,000 Q1 Q2 Q3 Q4 Australia New Zealand Figure QoQ comparison of spam-sending IPs hosted in Australia and New Zealand. The number of spamsending IPs hosted in both countries had a downward trend. The proactive efforts of Trend Micro in listing newborn spam-sending IPs and immediately blocking them have contributed to the declining numbers in the region. Malware Detections in ANZ The data from the Trend Micro File Reputation-based technology shows the volume of malware infections based on all scanned files. Trend Micro blocked about 11 billion requests to access or download malicious files in 2014, almost twice the number recorded in Around 21,000 file reputation queries per minute turned out to be malicious. The volume for Australia and New Zealand can be found below. Countries Count Australia 46,298,334 New Zealand 5,673,386 Figure 19. Number of malware detections in Australia and New Zealand. Malware detections in Australia comprise 2.64% of the global total. Malware detections in New Zealand comprise less than 1%. 18

19 16,000,000 14,000,000 12,000,000 10,000,000 8,000,000 6,000,000 Australia New Zealand 4,000,000 2,000,000 Q1 Q2 Q3 Q4 Figure QoQ comparison of malware detections in Australia and New Zealand. Malware detections in Australia were at its highest in 3Q, possibly due to the series of TorrentLocker outbreaks that same period. The file, , Web, and mobile reputation technologies behind Smart Protection Network enable Trend Micro to gather intelligence on the kinds of threats that affect users, including profiles of who are affected and where they come from. Top Malware in ANZ Data from the Smart Protection Network shows that PASSVIEW, VOBFUS, and FORUCON were the top malware that infected Australia in PASSVIEW is a hacking tool used as a password-recovery tool for variety of Windows applications. VOBFUS is polymorphic malware that infects the system with other types of malware. This malware is also the payload of the botnet operation dubbed as Beebone. Just recently, Trend Micro researchers collaborated with other security vendors and the Federal Bureau of Investigation (FBI) to takedown the said botnet operation. 17 SOHAND, MOONLIGHT, and VB, on the other hand, are the top malware detections that plagued New Zealand. SOHAND is a malware family of worms that propagate via instant messaging applications, as well as network shares and removable drives. 17 Dianne Lagrimas. (2015). Trend Micro Threat Encyclopedia. Beebone Botnet takedown: Trend Micro Solutions. Last accessed April 30, 2015, 19

20 Here are quick descriptions for all the listed top malware detections in ANZ region: Detection Name Description PASSVIEW VOBFUS Cracks or breaks computer and network security measures. Known to spread by dropping copies of themselves onto removable drives connected to infected systems. They take advantage of the Windows AutoRun feature in order to spread via removable drives. They may be dropped or downloaded by other malware onto users systems or may be unknowingly downloaded when visiting malicious sites. FORUCON Arrives in systems as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. ZBOT Arrives via spam appearing to come from legitimate sources. Information stealing malware. EXPLOIT Used to execute an exploit code. Once successful, it is capable of downloading and executing other possibly malicious files from a certain URL. FAKEAV VB Displays fake alerts and rides on popular events and news for its social engineering lures Malware created with Visual Basic KULUOZ A malware distributed by the Asprox botnet. It can download FAKEAV and ZACCESS malware onto the affected systems. VARNEP DLOADER Family of Trojans that arrives in systems as a file dropped by other malware or as a file downloaded unknowingly by users when visiting malicious sites. Downloads malicious files Figure 21. Top malware affecting Australia in

21 Detection Name Description SOHAND MOONLIGHT Uses instant messaging applications to spread to other computers. However, other variants propagate via network shares and via removable drives. Drops files VB Malware created using Visual Basic VBNA Executes commands from a remote malicious users, modifies HOSTS files PASSVIEW Cracks or breaks computer and network security measures. RONTKBR SALITY FORUCON Spreads across systems via removable drives. Earlier versions of this malware spread to other systems by harvesting addresses from affected systems and sending out copies of itself via SMTP. File infectors that infect.scr and.exe files Family of Trojans that drops various files UPATRE Downloads and executes additional malware on the affected system such as ZEUS, CRILOCK, DYREZA and ROVNIX variants. VARNEP A family of Trojans that arrive as file dropped by other malware or downloaded file Figure 22. Top malware affecting New Zealand in

22 Other Threats Affecting ANZ in 2014 Based on external reports, a growing number of threats originate in the ANZ region. This includes several cases of malware that were used to launch DDoS attacks in According to the Business Spectator, Australian Internet service providers received a daily average of 16,500 malware case reports in One of the notable incidents would be the DDoS attack 19 against New Zealand s ISP Spark that rendered high traffic loads, as well as outages. The impact had a high probability of resulting in operational losses and service disruptions. Apart from DDoS attacks, phishing hit ANZ users hard as financial services customers fell victim to phishing scams embedded with malicious links. 20 Phishing scams are just one of the major issues that companies face not just in the region but across the globe. The Australian pointed to a study that showed companies in Australia were not confident that their organizations were properly equipped to detect sophisticated attacks. 21 Figure 23. Phishing scam sample that hit users in Australia. 18 Matt Miller. (February 06, 2015). Business Spectator. Australian Businesses Caught in the Cyber Crosshairs. Last accessed April 08, 2015, 19 The Web Host Industry Review (WHIR). (2015). Web Hosting News. DDoS Attack Causes Weekend Outages at New Zealand ISP Spark. Last accessed April 30, 2015, 20 SPAMfighter News. (October 20, 2014). News. ANZ Bank Customers Hit with Phishing Scam. Last accessed April 08, 2015, 21 David Swan. (November 04, 2014). The Australian Business Review. Most cyber Attacks Now Come from Outside. Last accessed April 08, 2015,

23 Conclusion This report showcases that the various security threats plaguing ANZ region are broadly similar from the threats seen in the global scale. Such threats include ransomware, mobile threats, and online banking malware that affected users. It is interesting to note that we may see further rise in ransomware attacks, as evidenced by the burgeoning volume of ransomware seen in the latter part of Based on our 2014 Annual Threat Roundup report, 14 the number of systems infected with ransomware increased in Australia from 5.67% (2013) to 6.42% (2014).Crypto-ransomware attacks, in particular, have been plaguing the ANZ region, forcing victims to pay ransom in exchange for decryption keys. Because of this, we may be seeing another trend in malware in 2015 for the ANZ region that relies on exploiting unwitting users. Figure 24. Country Distribution of Ransomware Detections, 2013 Versus

24 Targeted attacks also figured in ANZ threat landscape in 2014, cementing the fact that targeted attacks remain to be a global problem. Given the prevalence of this category of threats, enterprises and large organizations are recommended to use an advanced security platform and Custom Defense strategy that could detect malicious activity in the network, thus breaking the attack cycle before it reaches the data exfiltration stage. We also observed that there s an increase in the number of hits to malicious URLs hosted in ANZ. One factor that may have contributed to this is that some known C&C servers were hosted in the said region. In addition, Australia is one of the top countries that accessed malicious URLs that could be attributed to the increase in Web-based attacks. In a study made by Australian Crime Commission (ACC), 22 malicious software would be one of the top threats to watch out for in Australia in the next five years. Based on our data, Web-based threats that employ multicomponents, such as URL, spam, and malware, are prevalent in the ANZ region. As such, we recommend a comprehensive multilayer protection that can detect these threats at the exposure layer before devices get infected. User awareness and education is also critical in avoiding system infection and possible information theft and loss. 22 Leon Spencer. (April 22, 2015). ZDNet Article. Malware Tops Australia s Online Crime Threat: ACC. Last accessed April 30, 2015, 24

25 Trend Micro Incorporated, a global leader in security software, strives to make the world safe for exchanging digital information. Our innovative solutions for consumers, businesses and governments provide layered content security to protect information on mobile devices, endpoints, gateways, servers and the cloud. All of our solutions are powered by cloud-based global threat intelligence, the Trend Micro Smart Protection Network, and are supported by over 1,200 threat experts around the globe. For more information, visit by Trend Micro, Incorporated. All rights reserved. Trend Micro and the Trend Micro t-ball logo are trademarks or registered trademarks of Trend Micro, Incorporated. All other product or company names may be trademarks or registered trademarks of their owners N. De Anza Blvd. Cupertino, CA U.S. toll free: Phone: Fax:

A number of factors contribute to the diminished regard for security:

A number of factors contribute to the diminished regard for security: TrendLabs Enterprises cite security as their number one concern with regard to consumerization. During the actual execution of a consumerization strategy, however, IT groups find that the increasing demand

More information

43% Figure 1: Targeted Attack Campaign Diagram

43% Figure 1: Targeted Attack Campaign Diagram TrendLabs Data exfiltration is the final stage of a targeted attack campaign where threat actors steal valuable corporate information while remaining undetected. 1 43% of most serious threats to the company

More information

Everyone s online, but not everyone s secure. It s up to you to make sure that your family is.

Everyone s online, but not everyone s secure. It s up to you to make sure that your family is. TrendLabs Everyone s online, but not everyone s secure. It s up to you to make sure that your family is. We live out our digital lives on the Internet. There, communication is quicker and easier, and our

More information

Web. Paul Pajares and Max Goncharov. Connection. Edition. ios platform are also at risk, as. numbers via browser-based social.

Web. Paul Pajares and Max Goncharov. Connection. Edition. ios platform are also at risk, as. numbers via browser-based social. RESEARCHBRIEF Fake Apps, Russia, and the Mobile Making the SMSS Fraud Connection Paul Pajares and Max Goncharov Web News of an SMS fraud service affecting many countries first broke out in Russia in 2010.

More information

RESEARCHBRIEF. Beyond Online Gaming Cybercrime: Revisiting the Chinese Underground Market

RESEARCHBRIEF. Beyond Online Gaming Cybercrime: Revisiting the Chinese Underground Market RESEARCHBRIEF Beyond Online Gaming Cybercrime: Revisiting the Chinese Underground Market Lion Gu After taking a grand tour of the Chinese underground market last year, let s revisit it and see what has

More information

A number of factors contribute to the diminished regard for security:

A number of factors contribute to the diminished regard for security: TrendLabs Enterprises cite security as their number one concern with regard to consumerization. During the actual execution of a consumerization strategy, however, IT groups find that the increasing demand

More information

When attackers have reached this stage, it is not a big issue for them to transfer data out. Spencer Hsieh Trend Micro threat researcher

When attackers have reached this stage, it is not a big issue for them to transfer data out. Spencer Hsieh Trend Micro threat researcher TrendLabs When attackers have reached this stage, it is not a big issue for them to transfer data out. Spencer Hsieh Trend Micro threat researcher Advanced persistent threats (APTs) refer to a category

More information

Email Correlation and Phishing

Email Correlation and Phishing A Trend Micro Research Paper Email Correlation and Phishing How Big Data Analytics Identifies Malicious Messages RungChi Chen Contents Introduction... 3 Phishing in 2013... 3 The State of Email Authentication...

More information

How Do Threat Actors Move Deeper Into Your Network?

How Do Threat Actors Move Deeper Into Your Network? SECURITY IN CONTEXT LATERAL MOVEMENT: How Do Threat Actors Move Deeper Into Your Network? LEGAL DISCLAIMER The information provided herein is for general information and educational purposes only. It is

More information

Learn about each tool in parental controls and find out how you can use them to secure you and your family.

Learn about each tool in parental controls and find out how you can use them to secure you and your family. TrendLabs Parental controls are not just for your kids. Online threats, after all, affect everyone. Effective use of parental controls, combined with proper know-how on dealing with online threats, can

More information

Modern Cyber Threats. how yesterday s mind set gets in the way of securing tomorrow s critical infrastructure. Axel Wirth

Modern Cyber Threats. how yesterday s mind set gets in the way of securing tomorrow s critical infrastructure. Axel Wirth Modern Cyber Threats how yesterday s mind set gets in the way of securing tomorrow s critical infrastructure Axel Wirth Healthcare Solutions Architect Distinguished Systems Engineer AAMI 2013 Conference

More information

As threat actors target various types of networks, companies with improperly configured network infrastructures risk the following repercussions:

As threat actors target various types of networks, companies with improperly configured network infrastructures risk the following repercussions: TrendLabs Targeted attacks often employ tools and routines that can bypass traditional security and allow threat actors to move deeper into the enterprise network. Threat actors do this to access data

More information

Cloud Security Primer MALICIOUS NETWORK COMMUNICATIONS: WHAT ARE YOU OVERLOOKING?

Cloud Security Primer MALICIOUS NETWORK COMMUNICATIONS: WHAT ARE YOU OVERLOOKING? A Cloud Security Primer : WHAT ARE YOU OVERLOOKING? LEGAL DISCLAIMER The information provided herein is for general information and educational purposes only. It is not intended and should not be construed

More information

From Russia with Love

From Russia with Love A Trend Micro Research Paper From Russia with Love Behind the Trend Micro-NBC News Honeypots Kyle Wilhoit Forward-Looking Threat Research Team Contents Introduction...1 Environment Setup...1 User Activity...2

More information

STOP Cybercriminals and. security attacks ControlNow TM Whitepaper

STOP Cybercriminals and. security attacks ControlNow TM Whitepaper STOP Cybercriminals and security attacks ControlNow TM Whitepaper Table of Contents Introduction 3 What the headlines don t tell you 4 The malware (r)evolution 5 Spear phishing scams 5 Poisoned searches

More information

WHITE PAPER. Understanding How File Size Affects Malware Detection

WHITE PAPER. Understanding How File Size Affects Malware Detection WHITE PAPER Understanding How File Size Affects Malware Detection FORTINET Understanding How File Size Affects Malware Detection PAGE 2 Summary Malware normally propagates to users and computers through

More information

Security A to Z the most important terms

Security A to Z the most important terms Security A to Z the most important terms Part 1: A to D UNDERSTAND THE OFFICIAL TERMINOLOGY. This is F-Secure Labs. Learn more about the most important security terms with our official explanations from

More information

FastPOS: Quick and Easy Credit Card Theft

FastPOS: Quick and Easy Credit Card Theft A TrendLabs Report FastPOS: Quick and Easy Credit Card Theft TrendLabs Security Intelligence Blog Trend Micro Cyber Safety Solutions Team June 2016 Contents Introduction...1 Installation...1 Information

More information

QUARTERLY REPORT 2015 INFOBLOX DNS THREAT INDEX POWERED BY

QUARTERLY REPORT 2015 INFOBLOX DNS THREAT INDEX POWERED BY QUARTERLY REPORT 2015 INFOBLOX DNS THREAT INDEX POWERED BY EXPLOIT KITS UP 75 PERCENT The Infoblox DNS Threat Index, powered by IID, stood at 122 in the third quarter of 2015, with exploit kits up 75 percent

More information

DIGITAL LIFE E-GUIDE. Keeping Your Cloud Data in Check

DIGITAL LIFE E-GUIDE. Keeping Your Cloud Data in Check A DIGITAL LIFE E-GUIDE Keeping Your Cloud Data in Check Creating passwords, installing security software, practicing safe surfing habits these typical security measures are not enough to protect your

More information

Hong Kong Information Security Outlook 2015 香 港 資 訊 保 安 展 望

Hong Kong Information Security Outlook 2015 香 港 資 訊 保 安 展 望 Hong Kong Information Security Outlook 2015 香 港 資 訊 保 安 展 望 Agenda Information Security Trends Year 2014 in Review Outlook for 2015 Advice to the Public Hong Kong Computer Emergency Response Team Coordination

More information

Have you ever seen an online ad with a product or brand that you searched just ten minutes ago? That s the result of customized advertising.

Have you ever seen an online ad with a product or brand that you searched just ten minutes ago? That s the result of customized advertising. TrendLabs When you go shopping or banking online, you probably take great pains to make sure sensitive information (like your credit card details) remain private. But what about other details, like your

More information

Trend Micro Incorporated Research Paper 2012. Adding Android and Mac OS X Malware to the APT Toolbox

Trend Micro Incorporated Research Paper 2012. Adding Android and Mac OS X Malware to the APT Toolbox Trend Micro Incorporated Research Paper 2012 Adding Android and Mac OS X Malware to the APT Toolbox Contents Abstract... 1 Introduction... 1 Technical Analysis... 2 Remote Access Trojan Functionality...

More information

Malware & Botnets. Botnets

Malware & Botnets. Botnets - 2 - Malware & Botnets The Internet is a powerful and useful tool, but in the same way that you shouldn t drive without buckling your seat belt or ride a bike without a helmet, you shouldn t venture online

More information

This guide aims to get you started on decluttering the most important aspects of your digital life.

This guide aims to get you started on decluttering the most important aspects of your digital life. TrendLabs Harnessing a healthy digital life calls for a lifestyle-check that challenges mobile device users to go beyond simply relying on a security application. Just like cleaning up and reorganizing

More information

Unknown threats in Sweden. Study publication August 27, 2014

Unknown threats in Sweden. Study publication August 27, 2014 Unknown threats in Sweden Study publication August 27, 2014 Executive summary To many international organisations today, cyber attacks are no longer a matter of if but when. Recent cyber breaches at large

More information

Commissioned Study. SURVEY: Web Threats Expose Businesses to Data Loss

Commissioned Study. SURVEY: Web Threats Expose Businesses to Data Loss Commissioned Study SURVEY: Web Threats Expose Businesses to Data Loss Introduction Web-borne attacks are on the rise as cybercriminals and others who do harm to computer systems for profit or malice prey

More information

WEBTHREATS. Constantly Evolving Web Threats Require Revolutionary Security. Securing Your Web World

WEBTHREATS. Constantly Evolving Web Threats Require Revolutionary Security. Securing Your Web World Securing Your Web World WEBTHREATS Constantly Evolving Web Threats Require Revolutionary Security ANTI-SPYWARE ANTI-SPAM WEB REPUTATION ANTI-PHISHING WEB FILTERING Web Threats Are Serious Business Your

More information

Primer TROUBLE IN YOUR INBOX 5 FACTS EVERY SMALL BUSINESS SHOULD KNOW ABOUT EMAIL-BASED THREATS

Primer TROUBLE IN YOUR INBOX 5 FACTS EVERY SMALL BUSINESS SHOULD KNOW ABOUT EMAIL-BASED THREATS A Primer TROUBLE IN YOUR INBOX 5 FACTS EVERY SMALL BUSINESS SHOULD KNOW ABOUT EMAIL-BASED THREATS Even with today s breakthroughs in online communication, email is still one of the main ways that most

More information

Internet threats: steps to security for your small business

Internet threats: steps to security for your small business Internet threats: 7 steps to security for your small business Proactive solutions for small businesses A restaurant offers free WiFi to its patrons. The controller of an accounting firm receives a confidential

More information

Stopping zombies, botnets and other email- and web-borne threats

Stopping zombies, botnets and other email- and web-borne threats Stopping zombies, botnets and other email- and web-borne threats Hijacked computers, or zombies, hide inside networks where they send spam, steal company secrets, and enable other serious crimes. This

More information

Addressing Big Data Security Challenges: The Right Tools for Smart Protection

Addressing Big Data Security Challenges: The Right Tools for Smart Protection Addressing Big Data Security Challenges: The Right Tools for Smart Protection Trend Micro, Incorporated A Trend Micro White Paper September 2012 EXECUTIVE SUMMARY Managing big data and navigating today

More information

Latest Business Email Compromise Malware Found: Olympic Vision

Latest Business Email Compromise Malware Found: Olympic Vision A TrendLabs Report Latest Business Email Compromise Malware Found: Olympic Vision Technical Brief TrendLabs Security Intelligence Blog Jaaziel Carlos Junestherry Salvador March 2016 Introduction Olympic

More information

Innovations in Network Security

Innovations in Network Security Innovations in Network Security Michael Singer April 18, 2012 AT&T, the AT&T logo and all other AT&T marks contained herein are trademarks of AT&T Intellectual Property and/or AT&T affiliated companies.

More information

Preparing for a Cyber Attack PROTECT YOUR PEOPLE AND INFORMATION WITH SYMANTEC SECURITY SOLUTIONS

Preparing for a Cyber Attack PROTECT YOUR PEOPLE AND INFORMATION WITH SYMANTEC SECURITY SOLUTIONS Preparing for a Cyber Attack PROTECT YOUR PEOPLE AND INFORMATION WITH SYMANTEC SECURITY SOLUTIONS CONTENTS PAGE RECONNAISSANCE STAGE 4 INCURSION STAGE 5 DISCOVERY STAGE 6 CAPTURE STAGE 7 EXFILTRATION STAGE

More information

THE SOUTH KOREAN FAKE BANKING APP SCAM

THE SOUTH KOREAN FAKE BANKING APP SCAM THE SOUTH KOREAN FAKE BANKING APP SCAM The Yanbian Gang Sets Sights on South Koreans Simon Huang Mobile Threat Research Team CONTENTS Introduction... 1 The Yanbian Gang... 2 Where Did the Gang Get Its

More information

White paper. Phishing, Vishing and Smishing: Old Threats Present New Risks

White paper. Phishing, Vishing and Smishing: Old Threats Present New Risks White paper Phishing, Vishing and Smishing: Old Threats Present New Risks How much do you really know about phishing, vishing and smishing? Phishing, vishing, and smishing are not new threats. They have

More information

Types of cyber-attacks. And how to prevent them

Types of cyber-attacks. And how to prevent them Types of cyber-attacks And how to prevent them Introduction Today s cybercriminals employ several complex techniques to avoid detection as they sneak quietly into corporate networks to steal intellectual

More information

Analysis of the Australian Web Threat Landscape Christopher Ke, Jonathan Oliver and Yang Xiang

Analysis of the Australian Web Threat Landscape Christopher Ke, Jonathan Oliver and Yang Xiang Analysis of the Australian Web Threat Landscape Christopher Ke, Jonathan Oliver and Yang Xiang Deakin University, 221 Burwood Highway, Burwood, Victoria 3125, Australia Trend Micro 606 St Kilda Road, Melbourne,

More information

Security Threats to Business, the Digital Lifestyle, and the Cloud. Trend Micro Predictions for 2013 and Beyond

Security Threats to Business, the Digital Lifestyle, and the Cloud. Trend Micro Predictions for 2013 and Beyond Security Threats to Business, the Digital Lifestyle, and the Cloud Trend Micro Predictions for 2013 and Beyond In 2013, managing the security of devices, small business systems, and large enterprise networks

More information

Mobile Malware Network View. Kevin McNamee : Alcatel-Lucent

Mobile Malware Network View. Kevin McNamee : Alcatel-Lucent Mobile Malware Network View Kevin McNamee : Alcatel-Lucent Agenda Introduction How the data is collected Lies, Damn Lies and Statistics Windows PC Malware Android Malware Network Impact Examples of malware

More information

MALICIOUS REDIRECTION A Look at DNS-Changing Malware

MALICIOUS REDIRECTION A Look at DNS-Changing Malware MALICIOUS REDIRECTION A Look at DNS-Changing Malware What are Domain Naming System (DNS)-changing malware? These recently garnered a lot of attention due to the recent Esthost takedown that involved a

More information

SOLUTION CARD WHITE PAPER

SOLUTION CARD WHITE PAPER WHITE PAPER Why Education is Among the Worst Affected Industries by Malware The Contradiction Between Perceived Anti-Virus Readiness and Actual Malware Infection Rates in the Education Industry About This

More information

Netsweeper Whitepaper

Netsweeper Whitepaper Netsweeper Inc. Corporate Headquarters 104 Dawson Road Suite 100 Guelph, ON, Canada N1H 1A7 CANADA T: +1 (519) 826-5222 F: +1 (519) 826-5228 Netsweeper Whitepaper The Evolution of Web Security June 2010

More information

Protection for Mac and Linux computers: genuine need or nice to have?

Protection for Mac and Linux computers: genuine need or nice to have? Protection for Mac and Linux computers: genuine need or nice to have? The current risk to computers running non-windows platforms is small but growing. As Mac and Linux computers become more prevalent

More information

What keep the CIO up at Night Managing Security Nightmares

What keep the CIO up at Night Managing Security Nightmares What keep the CIO up at Night Managing Security Nightmares Tajul Muhammad Taha and Law SC Copyright 2011 Trend Micro Inc. What is CIOs real NIGHTMARES? Security Threats Advance Persistence Threats (APT)

More information

The Dark Side of Trusting Web Searches From Blackhat SEO to System Infection

The Dark Side of Trusting Web Searches From Blackhat SEO to System Infection The Dark Side of Trusting Web Searches From Blackhat SEO to System Infection Trend Micro, Incorporated Marco Dela Vega and Norman Ingal Threat Response Engineers A Trend Micro Research Paper I November

More information

How Attackers are Targeting Your Mobile Devices. Wade Williamson

How Attackers are Targeting Your Mobile Devices. Wade Williamson How Attackers are Targeting Your Mobile Devices Wade Williamson Today s Agenda Brief overview of mobile computing today Understanding the risks Analysis of recently discovered malware Protections and best

More information

Managing Web Security in an Increasingly Challenging Threat Landscape

Managing Web Security in an Increasingly Challenging Threat Landscape Managing Web Security in an Increasingly Challenging Threat Landscape Cybercriminals have increasingly turned their attention to the web, which has become by far the predominant area of attack. Small wonder.

More information

Microsoft Windows XP Vulnerabilities and Prevention

Microsoft Windows XP Vulnerabilities and Prevention Managing Your Legacy Systems: What Will Life Be Like After Windows Server 2003? After Microsoft ended support for Windows XP last April 8, 2014, users and organizations alike that continued to use the

More information

Spear Phishing Attacks Why They are Successful and How to Stop Them

Spear Phishing Attacks Why They are Successful and How to Stop Them White Paper Spear Phishing Attacks Why They are Successful and How to Stop Them Combating the Attack of Choice for Cybercriminals White Paper Contents Executive Summary 3 Introduction: The Rise of Spear

More information

IT TRENDS AND FUTURE CONSIDERATIONS. Paul Rainbow CPA, CISA, CIA, CISSP, CTGA

IT TRENDS AND FUTURE CONSIDERATIONS. Paul Rainbow CPA, CISA, CIA, CISSP, CTGA IT TRENDS AND FUTURE CONSIDERATIONS Paul Rainbow CPA, CISA, CIA, CISSP, CTGA AGENDA BYOD Cloud Computing PCI Fraud Internet Banking Questions The Mobile Explosion Mobile traffic data in 2011 was nearly

More information

WHITE PAPER SPON. A Cloud-Client Architecture Provides Increased Security at Lower Cost. Published January 2012 SPONSORED BY

WHITE PAPER SPON. A Cloud-Client Architecture Provides Increased Security at Lower Cost. Published January 2012 SPONSORED BY WHITE PAPER N A Cloud-Client Architecture Provides Increased Security at Lower Cost An Osterman Research White Paper Published January 2012 SPONSORED BY sponsored by! SPON sponsored by Osterman Research,

More information

Web 2.0 and Data Protection. Paul Tsang Security Consultant McAfee

Web 2.0 and Data Protection. Paul Tsang Security Consultant McAfee Web 2.0 and Data Protection Paul Tsang Security Consultant McAfee Criminal Motivators For Profit Targeted Attacks Cyber Warfare (Credit Cards, PII, Criminal Infrastructure) (Nation-State Secrets, Trade

More information

The FBI Cyber Program. Bauer Advising Symposium //UNCLASSIFIED

The FBI Cyber Program. Bauer Advising Symposium //UNCLASSIFIED The FBI Cyber Program Bauer Advising Symposium October 11, 2012 Today s Agenda What is the threat? Who are the adversaries? How are they attacking you? What can the FBI do to help? What can you do to stop

More information

Advanced Persistent Threats

Advanced Persistent Threats White Paper INTRODUCTION Although most business leaders and IT managers believe their security technologies adequately defend against low-level threats, instances of (APTs) have increased. APTs, which

More information

BE SAFE ONLINE: Lesson Plan

BE SAFE ONLINE: Lesson Plan BE SAFE ONLINE: Lesson Plan Overview Danger lurks online. Web access, social media, computers, tablets and smart phones expose users to the possibility of fraud and identity theft. Learn the steps to take

More information

10 Quick Tips to Mobile Security

10 Quick Tips to Mobile Security 10 Quick Tips to Mobile Security 10 Quick Tips to Mobile Security contents 03 Introduction 05 Mobile Threats and Consequences 06 Important Mobile Statistics 07 Top 10 Mobile Safety Tips 19 Resources 22

More information

SPEAR-PHISHING ATTACKS

SPEAR-PHISHING ATTACKS SPEAR-PHISHING ATTACKS WHY THEY ARE SUCCESSFUL AND HOW TO STOP THEM WHITE PAPER RECENTLY, THERE HAS BEEN A RAPID AND DRAMATIC SHIFT FROM BROAD SPAM ATTACKS TO TARGETED EMAIL-BASED-PHISHING CAMPAIGNS THAT

More information

INDUSTRY OVERVIEW: FINANCIAL

INDUSTRY OVERVIEW: FINANCIAL ii IBM MSS INDUSTRY OVERVIEW: FINANCIAL RESEARCH AND INTELLIGENCE REPORT RELEASE DATE: NOVEMBER 5, 2014 BY: JOHN KUHN, SENIOR THREAT RESEARCHER iii TABLE OF CONTENTS EXECUTIVE OVERVIEW... 1 MAJOR FINANCIAL

More information

Basic Security Considerations for Email and Web Browsing

Basic Security Considerations for Email and Web Browsing Basic Security Considerations for Email and Web Browsing There has been a significant increase in spear phishing and other such social engineering attacks via email in the last quarter of 2015, with notable

More information

Spyware. Michael Glenn Technology Management Michael.Glenn@Qwest.com. 2004 Qwest Communications International Inc.

Spyware. Michael Glenn Technology Management Michael.Glenn@Qwest.com. 2004 Qwest Communications International Inc. Spyware Michael Glenn Technology Management Michael.Glenn@Qwest.com Agenda Security Fundamentals Current Issues Spyware Definitions Overlaps of Threats Best Practices What Service Providers are Doing References

More information

Beyond the Hype: Advanced Persistent Threats

Beyond the Hype: Advanced Persistent Threats Advanced Persistent Threats and Real-Time Threat Management The Essentials Series Beyond the Hype: Advanced Persistent Threats sponsored by Dan Sullivan Introduction to Realtime Publishers by Don Jones,

More information

SECURITY REIMAGINED SPEAR PHISHING ATTACKS WHY THEY ARE SUCCESSFUL AND HOW TO STOP THEM. Why Automated Analysis Tools are not Created Equal

SECURITY REIMAGINED SPEAR PHISHING ATTACKS WHY THEY ARE SUCCESSFUL AND HOW TO STOP THEM. Why Automated Analysis Tools are not Created Equal WHITE PAPER SPEAR PHISHING ATTACKS WHY THEY ARE SUCCESSFUL AND HOW TO STOP THEM Why Automated Analysis Tools are not Created Equal SECURITY REIMAGINED CONTENTS Executive Summary...3 Introduction: The Rise

More information

Trust the Innovator to Simplify Cloud Security

Trust the Innovator to Simplify Cloud Security Trust the Innovator to Simplify Cloud Security Contents MailGuard Pty Ltd Page 1 of 7 2 Let s get real for a moment. Your antivirus software isn t stopping fastbreak phishing and other spam attacks like

More information

This document has been provided by the International Center for Not-for-Profit Law (ICNL).

This document has been provided by the International Center for Not-for-Profit Law (ICNL). This document has been provided by the International Center for Not-for-Profit Law (ICNL). ICNL is the leading source for information on the legal environment for civil society and public participation.

More information

Symantec enterprise security. Symantec Internet Security Threat Report April 2009. An important note about these statistics.

Symantec enterprise security. Symantec Internet Security Threat Report April 2009. An important note about these statistics. Symantec enterprise security Symantec Internet Security Threat Report April 00 Regional Data Sheet Latin America An important note about these statistics The statistics discussed in this document are based

More information

Malware, Phishing, and Cybercrime Dangerous Threats Facing the SMB State of Cybercrime

Malware, Phishing, and Cybercrime Dangerous Threats Facing the SMB State of Cybercrime How to Protect Your Business from Malware, Phishing, and Cybercrime The SMB Security Series Malware, Phishing, and Cybercrime Dangerous Threats Facing the SMB State of Cybercrime sponsored by Introduction

More information

Defending Against Cyber Attacks with SessionLevel Network Security

Defending Against Cyber Attacks with SessionLevel Network Security Defending Against Cyber Attacks with SessionLevel Network Security May 2010 PAGE 1 PAGE 1 Executive Summary Threat actors are determinedly focused on the theft / exfiltration of protected or sensitive

More information

Follow the Data: Analyzing Breaches by Industry

Follow the Data: Analyzing Breaches by Industry Follow the Data: Analyzing Breaches by Industry Trend Micro Analysis of Privacy Rights Clearinghouse 25 215 Data Breach Records Numaan Huq Forward-Looking Threat Research (FTR) Team A TrendLabs SM Research

More information

Data Center security trends

Data Center security trends Data Center security trends Tomislav Tucibat Major accounts Manager, Adriatic Copyright Fortinet Inc. All rights reserved. IT Security evolution How did threat market change over the recent years? Problem:

More information

NATIONAL CYBER SECURITY AWARENESS MONTH

NATIONAL CYBER SECURITY AWARENESS MONTH NATIONAL CYBER SECURITY AWARENESS MONTH Tip 1: Security is everyone s responsibility. Develop an awareness framework that challenges, educates and empowers your customers and employees to be part of the

More information

Who Drives Cybersecurity in Your Business? Milan Patel, K2 Intelligence. AIBA Quarterly Meeting September 10, 2015

Who Drives Cybersecurity in Your Business? Milan Patel, K2 Intelligence. AIBA Quarterly Meeting September 10, 2015 Who Drives Cybersecurity in Your Business? Milan Patel, K2 Intelligence AIBA Quarterly Meeting September 10, 2015 The Answer 2 Everyone The relationship between the board, C-suite, IT, and compliance leaders

More information

Cloud-Client Enterprise Security Impact Report Increased Protection at a Lower Cost

Cloud-Client Enterprise Security Impact Report Increased Protection at a Lower Cost y Cloud-Client Enterprise Security Impact Report Increased Protection at a Lower Cost An Osterman Research White Paper Published January 2009 SPONSORED BY onsored by Phone: +1 877-21-TREND www.trendmicro.com/go/smartprotection

More information

Streamlining Web and Email Security

Streamlining Web and Email Security How to Protect Your Business from Malware, Phishing, and Cybercrime The SMB Security Series Streamlining Web and Email Security sponsored by Introduction to Realtime Publishers by Don Jones, Series Editor

More information

ES ET DE LA VIE PRIVÉE E 29 th INTERNATIONAL CONFERENCE OF DATA PROTECTION AND PRIVACY COMMISSIONERS

ES ET DE LA VIE PRIVÉE E 29 th INTERNATIONAL CONFERENCE OF DATA PROTECTION AND PRIVACY COMMISSIONERS ES ET DE LA VIE PRIVÉE E 29 th INTERNATIONAL CONFERENCE OF DATA PROTECTION AND PRIVACY COMMISS The Internet Threat Landscape Symantec TM Dean Turner Director Global Intelligence Network Symantec Security

More information

4 Steps to Effective Mobile Application Security

4 Steps to Effective Mobile Application Security Mobile Application Security Whitepaper 4 Steps to Effective Mobile Application Security Table of Contents Executive Summary 3 Mobile Security Risks in Enterprise Environments 4 The Shortcomings of Traditional

More information

Spyware: Securing gateway and endpoint against data theft

Spyware: Securing gateway and endpoint against data theft Spyware: Securing gateway and endpoint against data theft The explosion in spyware has presented businesses with increasing concerns about security issues, from data theft and network damage to reputation

More information

Blackhole Exploit Kit: A Spam Campaign, Not a Series of Individual Spam Runs AN IN-DEPTH ANALYSIS

Blackhole Exploit Kit: A Spam Campaign, Not a Series of Individual Spam Runs AN IN-DEPTH ANALYSIS Trend Micro Incorporated Research Paper 2012 Blackhole Exploit Kit: A Spam Campaign, Not a Series of Individual Spam Runs AN IN-DEPTH ANALYSIS By: Jon Oliver, Sandra Cheng, Lala Manly, Joey Zhu, Roland

More information

GFI White Paper. How Web Reputation increases your online protection

GFI White Paper. How Web Reputation increases your online protection GFI White Paper How Web Reputation increases your online protection Contents Introduction to Web Reputation 3 Why use Web Reputation? 3 The value of using Web Reputation and antivirus software 3 The value

More information

The Mobile Cybercriminal Underground Market in China

The Mobile Cybercriminal Underground Market in China A Trend Micro Research Paper Cybercriminal Underground Economy Series The Mobile Cybercriminal Underground Market in China Lion Gu Forward-Looking Threat Research Team Contents Cybercriminal Underground

More information

Perspectives on Cybersecurity in Healthcare June 2015

Perspectives on Cybersecurity in Healthcare June 2015 SPONSORED BY Perspectives on Cybersecurity in Healthcare June 2015 Workgroup for Electronic Data Interchange 1984 Isaac Newton Square, Suite 304, Reston, VA. 20190 T: 202-618-8792/F: 202-684-7794 Copyright

More information

2016 Trends in Cybersecurity: A Quick Guide to the Most Important Insights in Security

2016 Trends in Cybersecurity: A Quick Guide to the Most Important Insights in Security 2016 Trends in Cybersecurity: A Quick Guide to the Most Important Insights in Security For 10 years, Microsoft has been studying and analyzing the threat landscape of exploits, vulnerabilities, and malware.

More information

Symantec Intelligence Report: February 2013

Symantec Intelligence Report: February 2013 Symantec Intelligence Symantec Intelligence Report: February 2013 Welcome to the February edition of the Symantec Intelligence report, which provides the latest analysis of cyber security threats, trends,

More information

Threats and Attacks. Modifications by Prof. Dong Xuan and Adam C. Champion. Principles of Information Security, 5th Edition 1

Threats and Attacks. Modifications by Prof. Dong Xuan and Adam C. Champion. Principles of Information Security, 5th Edition 1 Threats and Attacks Modifications by Prof. Dong Xuan and Adam C. Champion Principles of Information Security, 5th Edition 1 Learning Objectives Upon completion of this material, you should be able to:

More information

Big Data in Action: Behind the Scenes at Symantec with the World s Largest Threat Intelligence Data

Big Data in Action: Behind the Scenes at Symantec with the World s Largest Threat Intelligence Data Big Data in Action: Behind the Scenes at Symantec with the World s Largest Threat Intelligence Data Patrick Gardner VP Engineering Sourabh Satish Distinguished Engineer Symantec Vision 2014 - Big Data

More information

Under the Hood of the IBM Threat Protection System

Under the Hood of the IBM Threat Protection System Under the Hood of the System The Nuts and Bolts of the Dynamic Attack Chain 1 Balazs Csendes IBM Security Intelligence Leader, CEE balazs.csendes@cz.ibm.com 1 You are an... IT Security Manager at a retailer

More information

BEHIND THE SCENES OF A FAKE TOKEN MOBILE APP OPERATION

BEHIND THE SCENES OF A FAKE TOKEN MOBILE APP OPERATION BEHIND THE SCENES OF A FAKE TOKEN MOBILE APP OPERATION December 2013 In the last few years, we have seen the mobile space explode with malware. According to a recent report by Trend Micro, the number of

More information

PROTECT YOUR COMPUTER AND YOUR PRIVACY!

PROTECT YOUR COMPUTER AND YOUR PRIVACY! PROTECT YOUR COMPUTER AND YOUR PRIVACY! Fraud comes in many shapes simple: the loss of both money protecting your computer and Take action and get peace of and sizes, but the outcome is and time. That

More information

Christos Douligeris cdoulig at unipi dot gr. Department of Informatics University of Piraeus

Christos Douligeris cdoulig at unipi dot gr. Department of Informatics University of Piraeus cdoulig at unipi dot gr Department of Informatics University of Piraeus Safety & Security in Cyber Space: Building up Trust in the EU Athens, 6-7 March 2014 Cybersecurity: where do we stand? Major Trends

More information

Best Practices for a BYOD World

Best Practices for a BYOD World Face Today s Threats Head-On: Best Practices for a BYOD World Chris Vernon CISSP, VTSP Security Specialist Agenda Mobile Threats Overview 2013 State of Mobility Survey Canada BYOD Best Practices 2 Mobile

More information

10 Smart Ideas for. Keeping Data Safe. From Hackers

10 Smart Ideas for. Keeping Data Safe. From Hackers 0100101001001010010001010010101001010101001000000100101001010101010010101010010100 0100101001001010010001010010101001010101001000000100101001010101010010101010010100000 0100101001001010010001010010101001010101001000000100101001010101010010101010010100000

More information

The author(s) shown below used Federal funds provided by the U.S. Department of Justice and prepared the following final report:

The author(s) shown below used Federal funds provided by the U.S. Department of Justice and prepared the following final report: The author(s) shown below used Federal funds provided by the U.S. Department of Justice and prepared the following final report: Document Title: Author: Examining the Creation, Distribution, and Function

More information

Cyber Security, Fraud and Corporate Account Takeovers LBA Bank Counsel Conference December 2014

Cyber Security, Fraud and Corporate Account Takeovers LBA Bank Counsel Conference December 2014 Cyber Security, Fraud and Corporate Account Takeovers LBA Bank Counsel Conference December 2014 Lisa D. Traina, CPA, CITP, CGMA Lisa Traina utilizes her 30+ years of experience as a CPA, CITP and CGMA

More information

Endpoint protection for physical and virtual desktops

Endpoint protection for physical and virtual desktops datasheet Trend Micro officescan Endpoint protection for physical and virtual desktops In the bring-your-own-device (BYOD) environment, protecting your endpoints against ever-evolving threats has become

More information

How To Protect Your Online Banking From Fraud

How To Protect Your Online Banking From Fraud DETECT MONITORING SERVICES AND DETECT SAFE BROWSING: Empowering Tools to Prevent Account Takeovers SUMMARY The Federal Financial Institutions Examination Council (FFIEC) is planning to update online transaction

More information

Network Security and the Small Business

Network Security and the Small Business Network Security and the Small Business Why network security is important for a small business Many small businesses think that they are less likely targets for security attacks as compared to large enterprises,

More information

Buyers Guide to Web Protection

Buyers Guide to Web Protection Buyers Guide to Web Protection The web is the number one source for malware distribution today. While many organizations have replaced first-generation URL filters with secure web gateways, even these

More information

Current Threat Scenario and Recent Attack Trends

Current Threat Scenario and Recent Attack Trends Current Threat Scenario and Recent Attack Trends Anil Sagar Additional Director Indian Computer Emergency Response Team (CERT-In) Objectives Current Cyber space Nature of cyberspace and associated risks

More information

White Paper. Intelligent DDoS Protection Use cases for applying DDoS Intelligence to improve preparation, detection and mitigation

White Paper. Intelligent DDoS Protection Use cases for applying DDoS Intelligence to improve preparation, detection and mitigation White Paper Intelligent DDoS Protection Use cases for applying DDoS Intelligence to improve preparation, detection and mitigation Table of Contents Introduction... 3 Common DDoS Mitigation Measures...

More information